7f0000000140)='IPVS\x00') exit(0xf00) 10:23:27 executing program 0: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 1: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 4: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 0: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="f8dd91916fb7cee504a7b6f3e9444ed79d17d3e47f048fe95d584b4ea74601a3aaca203cc9a02494c012a200970c5767a02f61124ae09be854f0008ef3a8c8b12bea7409058f0505835ad4f61eb63b8c0145e2cbcdf336fa18aa6c84af16e1ff884b6b8b4ba41cc22cedac8593f61fb63a6c04b29ee084242e07f42afb19d3b9e32d98278488daf3032f9109271b0c21664c35d264e0f997d7e9b95efb402baac5aad3669aa540a6e0b358798fb4fafd5d612a8e6e8b1e38880962a344977125b5c7444999f9ee9fef7f7f328ea37046385e4e570b9e61d3ee7a910211e86fbef8dd72656f9cc85f61876c8e237338f6fb5c43917d1253826b04f6cd8e8ca412c3e7d7f1998e03fd791e9bfd632f5df3aa687bfa7d78de493878e5d70aa256a7a4e433bda13db65871d3cca316d06aec64e78206b581c2cc18245f78708f66c8294fd0532a4a8fab18c03bf8c9f3de420c583edecbca2fe2f8b179c8939264129c4e303099bee750fdcd71fa9959d819ea8df58aa2f33e467eed7aeea06ed63a4fbb9dbf57fb68f1a5d1c5c4a16f68358cf56149eac985e3b406884281458e40e18f19868a63bb756a875110ade9d76552835ead67dfa2821ae882e66bfc604a63c986e2cd19f9a9c67f38c5e123bcbb3b936d1cff412491bb0a11653236b977f5bb7e41f7888cb871c564fee7889f301935bffcddc2945180cb9935c830849764f677139da23e3dd45d2ac077f040bce277a55a430bd880e90d7721f81ed340bd46b362bd5ae8a21e415ea356a8d20c03216b137f4ffec847d4f3539174401ecaadd1b1cb82685a05a0442bc5e49a9a56abc082d39ac68b00e737a89ef7f5d61f9deaad9599af3489aea4630de169022a7033af3529a844a8491c19409bfc82e40acabe2bc787ff5920ee11fbf7d67669b1cde79ff2e3bce1a55fb86d6921931f01ff67d9efcf083d89fda7f9bdd19085c35be77ac15dd320d60c01268ee85fb0be0fa95283a1cf6fc76d15dd8ab39ab7687b24c3523d27b0baaa34deb4dca0e9d4bbf2a4da3427c14c1338803e581fc42a8ee321f11f64a12a235f3e133364daed9c59a11d697504d94429eac22de2f98e85e59ebbdbc64636006e57e816f58427c03f5431aac700683f06c568650c9e0b9ebe011e2dd61cb0446f8bc666cbea7686dbaf47ae604fb36317c6c96a3b7a0d3e4fc31f04d35ffc6ed3b769f75d812d9c5a10d6973fa99be49bd8fbeba03f9a98682673e3e7ac6f85af0563890de65e2dd5edec81191774ec32e9aa88616966117f3fee93a023b8995ea062c0ffc53904f7312f9dfc7d1d9e29ab4bab2dec5ddfcb3108d1c7b9b65290395ed06ddfb5f4f5a661115ba091d1a55affa8d3eca548b19c90ca20bde9b60e84b3c503555427d3202b44e3f9767f4ba446e969964a1da5bb29bde92e498f957d0f7e39afdeb11846dc668aebf33ad148167885e7389a043944a0835d87c0af264a0c91ac7f7152fe9764a1467ffce29214a45289f143c08178c265d211ce713c7ee05ac81d4c96478ed69e9c81af2cf82af68001a972649e44982f2be9e92b474b60cf31f120dbf2015cd93189bde5c4f826d9d42688e065e957814c20bcddbaac3ba8e6f2fd55c20f1602290a12dc57d8708c2e5271ad25ebb4c8ee0ac77ea729c9520e3b18dc02a749994168e45e433afc16ab86bcd892f8ba9ee3b5c63c21a121cbcbd60b7465e03c5b765e195f72a260fbde1265291e4ea5b9a4bcaa124157818ddeb6647478248f2341abfbb1055a2a2fb5233cc7c503e82588582eedb5c5da096a95b1f7958b32fb722bf088524ea004fd0ac52bd9a4b08661f7f4616031752843f6e1ec87db13104aca9c9e3ad9e5c4fa28a435a53cbf155cf0b3db966fb48d2644e4e79ab5a084b2e5494faf949da48556016e8767f278c9c0e0ed3f2b8ed06d9e02148207b99d086f12d3ed742e5a5db6d7bf97cdc8a30f32f815cedaeeaa009465dc110fb058e98c2781451fb9d9b484b1ff73f0e533b36d799ea2bea35a03b52e21f5d34b047c51228e481265435f4c8adbfc077ba995af3b9cc83a977d4448e0cdaf2a386339c8509e370d416066633e31e848c8e9cbfc0d1fc2fbaf47590ce85215a068bd2e91ef93bcc9b8ebf4ef36a3630cc5b3dcdb0a9b14c65aef69b91b6df6630066432682da3861f2c6674a60e3006753ebb1c4bb29e723bc7fbaf1006b8cea005018329d4f60090462ce8ca87e7d52fbd0fa00d9215100dd3b1821fbc460e91fb88bdc3c582280d84ad844ea9f11579fcecd417bc65e2ece4c82376e474beef1dd6b04922904b7b1760908a23b58238b1624c81f391efa05dad9cf09d657fc6f0e220c148b29722d779c4354e655d4758269b8fd6300267a81f6011af88d498f82b4629972c8993ea504751acc658e0276ed657c69d9a9e1963580287ddd58e0ac335395ff94ef146ca4cc2845b606ab8484f6a50b4b72b5275363b80140ff4bf1f3ded865f73387de99cab90d3eca6956c8f50f97bd861bc7270ccc384baca5061bc03a4dd610dd05762591ad65b101e31c0963a47b5a2cbe9d72bec6c43cc2c94acb232dcc481e9a921f1b1fb932a4a40dc244dea6e296e219320021a30c753d7cf5b2de7b7b2f925f54e9c1c8490fa811bac9f11dfc8943e0893c7f2b435212f9becace14fe32cb57486248ecfb7452d56065f25a79e0f46deaf429176c33d6e1c166591304beff027e04af121711ccfed6e7abfadeff54bc802aee9cf5582768b207adf89dcaffd8f770a25f80c258439550d89d5769ac43078a9cd41e2b0ae600396add07033f4d0c40bf4aa5fbf0df2b6963da829a14000aa93a55675e9510ab78eb2a044c6aac04632cf12632fe5f6d7c7b249b8e8a94c7ebaee18acee5a7ea8457a922c97b13b2e8c840c7553bb6565c02886e8e214d56f240d89d153bab6da89ab1bcba9221dca4a70f8c268dc658eae6297b8f77a67a7231bf21efd235fd5601a85fce8ad250d6632d68bf52188691c6a5d66b984c7ac2e025c8b052ce9495025210c3f08d416d3ce67e2f04d6b5e8b1f1d17decbd58b4ef33ec4c8d8572afc6fc5fdcae811569727c123d2dd7bae2b85af040d721fe42659832cf9da83a2f0a2bd328d798a6203c463bc42668e47966dbc6ea4d36463fbb90515e2d5cd5be54904fce72b4e543e3c0603550d306395864e3e2dc0f57e297bbb9b41efcf3b692d607f9365754f0ff0ecaeac84d0e0f7811a486426bc7fdf07681a9e760f9df451463409300ae94513ce301bb4b24535d008bb9fefc3b2fc6212074888f4b56f1f19cda32ee759ba947832299315178f30d67e40ef6dadde4a65a7e196c9fbee21ab05a28425f88b1fb2978b7c844941387c426f5969f892110d26fdb1252d467d782dbe2bedd28289127accc5c3238105c7fcf61624c073179a94879d0fae3b4f90f6b100cd8776e21d7915a4fc95156a99242f5e181360d7ef150b92389995e3489839f2c0abf0bafa8dae158722c4c07b4160861d5264c7f994ebee433b28e650d924296998f2cb705a3338dc2c719ce71433b5da90f5a4ff336171139604c5d23e3e45b1306f5aecd85b2f5e49eb171d55bb6b782438df567f2537b55bb0716dca45e3adb695d7038d9ec7cb0d27d9c7e0f839a8b4b697068eee8bc848e316503ca060b3cfb796b1d1053b4f8af30738cb0db3c98aff110a6193345aa3ca2f859d191135907cf0bd958de87e81ae27da93beef02d0e693bc90e20a14c9c3d3651403aa77f67c9e9650e26326f555cd566a42838b11e00c6a762583904cce9cd1711f13d07f416bd9f370ed1bbe10c308887118a7f09378f10a9c657a5cbfab5771d1545b7e564763e436940b4503f34a022cf1aeeebe4d45ffaa975ed757f5dcaa5a449cf110ccaae9e2574cde5a45fe3fa4f9b4a88c219049228a63d89c379aa1fc451c61b8c6d8d210ed1f4f2ba3d9dfa05e39d799e287e6b2eed24eec98499adf45cd8bf89c9ba8d5b37f4bb96ce012adba57a97faaece6636c13a0562cc6bf0c369dd6e0bc9a5b8c2eef5ddf31547e0d95eedd4b733203b0c466b8b85376dc2082f2d97bebbfa6e674255224d477e9c3d59104a7d50b4c1b9d7672d2e46bd3c3b9c857f4b4c3d855944f5aa9cc8ef4f3c76d64589e95dee9d72886047f8b099929ed45b6684e94194a9b1f8da50b22508cb1beb9a703cb9a3ad8f9dfcbd8ab1c9711230046008c7720bebb952bedc6db4b4ced9f537e51a56bb141b28c11082e1ad42177d0c802c57dbadfed1fe2c2c08f151008ab613286e1f5781deb3cbf3072713b8a999aa5ee1f2f8933256bb9f01", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:27 executing program 0: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 1: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 4: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 4: unshare(0x8020000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r3, 0x0) 10:23:27 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:30 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 10:23:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:30 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:30 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 10:23:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 10:23:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) 10:23:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:38 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="f8dd91916fb7cee504a7b6f3e9444ed79d17d3e47f048fe95d584b4ea74601a3aaca203cc9a02494c012a200970c5767a02f61124ae09be854f0008ef3a8c8b12bea7409058f0505835ad4f61eb63b8c0145e2cbcdf336fa18aa6c84af16e1ff884b6b8b4ba41cc22cedac8593f61fb63a6c04b29ee084242e07f42afb19d3b9e32d98278488daf3032f9109271b0c21664c35d264e0f997d7e9b95efb402baac5aad3669aa540a6e0b358798fb4fafd5d612a8e6e8b1e38880962a344977125b5c7444999f9ee9fef7f7f328ea37046385e4e570b9e61d3ee7a910211e86fbef8dd72656f9cc85f61876c8e237338f6fb5c43917d1253826b04f6cd8e8ca412c3e7d7f1998e03fd791e9bfd632f5df3aa687bfa7d78de493878e5d70aa256a7a4e433bda13db65871d3cca316d06aec64e78206b581c2cc18245f78708f66c8294fd0532a4a8fab18c03bf8c9f3de420c583edecbca2fe2f8b179c8939264129c4e303099bee750fdcd71fa9959d819ea8df58aa2f33e467eed7aeea06ed63a4fbb9dbf57fb68f1a5d1c5c4a16f68358cf56149eac985e3b406884281458e40e18f19868a63bb756a875110ade9d76552835ead67dfa2821ae882e66bfc604a63c986e2cd19f9a9c67f38c5e123bcbb3b936d1cff412491bb0a11653236b977f5bb7e41f7888cb871c564fee7889f301935bffcddc2945180cb9935c830849764f677139da23e3dd45d2ac077f040bce277a55a430bd880e90d7721f81ed340bd46b362bd5ae8a21e415ea356a8d20c03216b137f4ffec847d4f3539174401ecaadd1b1cb82685a05a0442bc5e49a9a56abc082d39ac68b00e737a89ef7f5d61f9deaad9599af3489aea4630de169022a7033af3529a844a8491c19409bfc82e40acabe2bc787ff5920ee11fbf7d67669b1cde79ff2e3bce1a55fb86d6921931f01ff67d9efcf083d89fda7f9bdd19085c35be77ac15dd320d60c01268ee85fb0be0fa95283a1cf6fc76d15dd8ab39ab7687b24c3523d27b0baaa34deb4dca0e9d4bbf2a4da3427c14c1338803e581fc42a8ee321f11f64a12a235f3e133364daed9c59a11d697504d94429eac22de2f98e85e59ebbdbc64636006e57e816f58427c03f5431aac700683f06c568650c9e0b9ebe011e2dd61cb0446f8bc666cbea7686dbaf47ae604fb36317c6c96a3b7a0d3e4fc31f04d35ffc6ed3b769f75d812d9c5a10d6973fa99be49bd8fbeba03f9a98682673e3e7ac6f85af0563890de65e2dd5edec81191774ec32e9aa88616966117f3fee93a023b8995ea062c0ffc53904f7312f9dfc7d1d9e29ab4bab2dec5ddfcb3108d1c7b9b65290395ed06ddfb5f4f5a661115ba091d1a55affa8d3eca548b19c90ca20bde9b60e84b3c503555427d3202b44e3f9767f4ba446e969964a1da5bb29bde92e498f957d0f7e39afdeb11846dc668aebf33ad148167885e7389a043944a0835d87c0af264a0c91ac7f7152fe9764a1467ffce29214a45289f143c08178c265d211ce713c7ee05ac81d4c96478ed69e9c81af2cf82af68001a972649e44982f2be9e92b474b60cf31f120dbf2015cd93189bde5c4f826d9d42688e065e957814c20bcddbaac3ba8e6f2fd55c20f1602290a12dc57d8708c2e5271ad25ebb4c8ee0ac77ea729c9520e3b18dc02a749994168e45e433afc16ab86bcd892f8ba9ee3b5c63c21a121cbcbd60b7465e03c5b765e195f72a260fbde1265291e4ea5b9a4bcaa124157818ddeb6647478248f2341abfbb1055a2a2fb5233cc7c503e82588582eedb5c5da096a95b1f7958b32fb722bf088524ea004fd0ac52bd9a4b08661f7f4616031752843f6e1ec87db13104aca9c9e3ad9e5c4fa28a435a53cbf155cf0b3db966fb48d2644e4e79ab5a084b2e5494faf949da48556016e8767f278c9c0e0ed3f2b8ed06d9e02148207b99d086f12d3ed742e5a5db6d7bf97cdc8a30f32f815cedaeeaa009465dc110fb058e98c2781451fb9d9b484b1ff73f0e533b36d799ea2bea35a03b52e21f5d34b047c51228e481265435f4c8adbfc077ba995af3b9cc83a977d4448e0cdaf2a386339c8509e370d416066633e31e848c8e9cbfc0d1fc2fbaf47590ce85215a068bd2e91ef93bcc9b8ebf4ef36a3630cc5b3dcdb0a9b14c65aef69b91b6df6630066432682da3861f2c6674a60e3006753ebb1c4bb29e723bc7fbaf1006b8cea005018329d4f60090462ce8ca87e7d52fbd0fa00d9215100dd3b1821fbc460e91fb88bdc3c582280d84ad844ea9f11579fcecd417bc65e2ece4c82376e474beef1dd6b04922904b7b1760908a23b58238b1624c81f391efa05dad9cf09d657fc6f0e220c148b29722d779c4354e655d4758269b8fd6300267a81f6011af88d498f82b4629972c8993ea504751acc658e0276ed657c69d9a9e1963580287ddd58e0ac335395ff94ef146ca4cc2845b606ab8484f6a50b4b72b5275363b80140ff4bf1f3ded865f73387de99cab90d3eca6956c8f50f97bd861bc7270ccc384baca5061bc03a4dd610dd05762591ad65b101e31c0963a47b5a2cbe9d72bec6c43cc2c94acb232dcc481e9a921f1b1fb932a4a40dc244dea6e296e219320021a30c753d7cf5b2de7b7b2f925f54e9c1c8490fa811bac9f11dfc8943e0893c7f2b435212f9becace14fe32cb57486248ecfb7452d56065f25a79e0f46deaf429176c33d6e1c166591304beff027e04af121711ccfed6e7abfadeff54bc802aee9cf5582768b207adf89dcaffd8f770a25f80c258439550d89d5769ac43078a9cd41e2b0ae600396add07033f4d0c40bf4aa5fbf0df2b6963da829a14000aa93a55675e9510ab78eb2a044c6aac04632cf12632fe5f6d7c7b249b8e8a94c7ebaee18acee5a7ea8457a922c97b13b2e8c840c7553bb6565c02886e8e214d56f240d89d153bab6da89ab1bcba9221dca4a70f8c268dc658eae6297b8f77a67a7231bf21efd235fd5601a85fce8ad250d6632d68bf52188691c6a5d66b984c7ac2e025c8b052ce9495025210c3f08d416d3ce67e2f04d6b5e8b1f1d17decbd58b4ef33ec4c8d8572afc6fc5fdcae811569727c123d2dd7bae2b85af040d721fe42659832cf9da83a2f0a2bd328d798a6203c463bc42668e47966dbc6ea4d36463fbb90515e2d5cd5be54904fce72b4e543e3c0603550d306395864e3e2dc0f57e297bbb9b41efcf3b692d607f9365754f0ff0ecaeac84d0e0f7811a486426bc7fdf07681a9e760f9df451463409300ae94513ce301bb4b24535d008bb9fefc3b2fc6212074888f4b56f1f19cda32ee759ba947832299315178f30d67e40ef6dadde4a65a7e196c9fbee21ab05a28425f88b1fb2978b7c844941387c426f5969f892110d26fdb1252d467d782dbe2bedd28289127accc5c3238105c7fcf61624c073179a94879d0fae3b4f90f6b100cd8776e21d7915a4fc95156a99242f5e181360d7ef150b92389995e3489839f2c0abf0bafa8dae158722c4c07b4160861d5264c7f994ebee433b28e650d924296998f2cb705a3338dc2c719ce71433b5da90f5a4ff336171139604c5d23e3e45b1306f5aecd85b2f5e49eb171d55bb6b782438df567f2537b55bb0716dca45e3adb695d7038d9ec7cb0d27d9c7e0f839a8b4b697068eee8bc848e316503ca060b3cfb796b1d1053b4f8af30738cb0db3c98aff110a6193345aa3ca2f859d191135907cf0bd958de87e81ae27da93beef02d0e693bc90e20a14c9c3d3651403aa77f67c9e9650e26326f555cd566a42838b11e00c6a762583904cce9cd1711f13d07f416bd9f370ed1bbe10c308887118a7f09378f10a9c657a5cbfab5771d1545b7e564763e436940b4503f34a022cf1aeeebe4d45ffaa975ed757f5dcaa5a449cf110ccaae9e2574cde5a45fe3fa4f9b4a88c219049228a63d89c379aa1fc451c61b8c6d8d210ed1f4f2ba3d9dfa05e39d799e287e6b2eed24eec98499adf45cd8bf89c9ba8d5b37f4bb96ce012adba57a97faaece6636c13a0562cc6bf0c369dd6e0bc9a5b8c2eef5ddf31547e0d95eedd4b733203b0c466b8b85376dc2082f2d97bebbfa6e674255224d477e9c3d59104a7d50b4c1b9d7672d2e46bd3c3b9c857f4b4c3d855944f5aa9cc8ef4f3c76d64589e95dee9d72886047f8b099929ed45b6684e94194a9b1f8da50b22508cb1beb9a703cb9a3ad8f9dfcbd8ab1c9711230046008c7720bebb952bedc6db4b4ced9f537e51a56bb141b28c11082e1ad42177d0c802c57dbadfed1fe2c2c08f151008ab613286e1f5781deb3cbf3072713b8a999aa5ee1f2f8933256bb9f01", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:38 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:38 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5}}, 0x30) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = dup(r3) read(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000340)=""/40, 0x9b, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000100)={0x10000, 0x1000, 0x1000, 0x8d}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000400)="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", 0xc00) socket$inet(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)=' ', 0x1, 0x0) 10:23:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 10:23:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:23:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:23:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:23:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:23:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:23:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:23:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:24:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:24:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:24:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:24:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memo\x05\x00\x00\x00tat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003540)=[{0x0, 0x0, 0x0}], 0x1, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0xc19e7917a4a35be1, 0x3}, 0x10) pipe(0x0) pipe(&(0x7f0000000080)) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x333) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 10:24:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:24:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 347.166706][T14878] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 347.483880][T14878] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 347.803579][T14897] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 347.849334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.855770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.862845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.869081][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.078928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.084720][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 348.296637][T14906] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 348.488920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.494737][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 348.736425][T14915] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 349.220992][T14925] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 351.296765][T14936] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:24:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 356.078473][T14950] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 356.168913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.174737][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.180570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.186330][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 356.521473][T14959] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 356.952156][T14968] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 357.358932][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.361182][T14977] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 357.364705][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 357.795341][T14986] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 358.211608][T14995] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 358.239555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.245921][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 358.252894][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.259246][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 358.637146][T15004] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xcfd0, 0xfec00000, 0x0, 0x4d97) 10:24:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 367.454961][T15022] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 373.905611][T15034] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 [ 373.998889][ C0] net_ratelimit: 2 callbacks suppressed [ 373.998910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 374.010279][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:24:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) [ 374.370386][T15043] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 10:24:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000002e005f3414f9f40709000100818a040000000000000002000000000000000000", 0x24) 10:24:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000002e005f3414f9f40709000100818a040000000000000002000000000000000000", 0x24) 10:24:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000002e005f3414f9f40709000100818a040000000000000002000000000000000000", 0x24) 10:24:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000002e005f3414f9f40709000100818a040000000000000002000000000000000000", 0x24) 10:24:34 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xa7d0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 10:24:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/20) 10:24:48 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xa7d0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 10:24:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:24:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') 10:24:48 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xa7d0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 10:24:48 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xa7d0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 10:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abba1e15566701801e0000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:49 executing program 1: pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0073a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abba1e15566701801e0000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abba1e15566701801e0000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abba1e15566701801e0000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:53 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi0Z'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 10:25:04 executing program 5: r0 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$tun(r1, &(0x7f0000000180)={@void, @val={0x2}, @llc={@llc={0x0, 0x0, "fd"}}}, 0xd) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) r1 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) fcntl$getown(r2, 0x9) ioctl$FICLONE(r1, 0x40049409, r2) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400010000", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r7, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) fcntl$getown(r9, 0x9) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) ioctl$FICLONE(r12, 0x40049409, 0xffffffffffffffff) r13 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=r13, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300", @ANYRES32, @ANYBLOB="0800070000000000080001", @ANYRES32, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r15, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007640)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000007740)=0xe8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r16 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(r16, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000480)={'team0\x00', r17}) r18 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r18, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r19 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r19, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r19, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r19, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONE(r18, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007840)=0x14) socket$packet(0x11, 0x3, 0x300) r20 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) 10:25:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 10:25:04 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x75, 0x2, r0, 0x0) fanotify_mark(r2, 0x90, 0x0, 0xffffffffffffffff, 0x0) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:25:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) read(r0, 0x0, 0x0) 10:25:12 executing program 5: r0 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$tun(r1, &(0x7f0000000180)={@void, @val={0x2}, @llc={@llc={0x0, 0x0, "fd"}}}, 0xd) 10:25:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) [ 417.168637][T15150] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) process_vm_readv(0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)=""/161, 0xa1}], 0x2, 0x0, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0xfffffffffffffeba) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 10:25:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) 10:25:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000080)) 10:25:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000080)) 10:25:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000080)) [ 426.403204][T15180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:26 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 10:25:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000080)) 10:25:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0xfffffff1) r0 = open(0x0, 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0xfffffeff000) shutdown(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00e69600fca9e69643cbe284b27c35833e4d61"], 0x13) lseek(r1, 0x0, 0x3) 10:25:26 executing program 0: syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x2) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {0x0, 0x1, 0x0, 0x8f60}, 0x3f, [0x1, 0x3, 0x0, 0x5a, 0x3, 0x0, 0x1, 0x3, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x3, 0x9, 0x2, 0x2, 0x3, 0x4, 0x0, 0x6, 0x0, 0x5, 0x3f, 0x20, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x401, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0xb15, 0xfffffffffffffffe, 0x5, 0xae8, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0x7, 0x1000, 0x200000, 0x0, 0x5, 0xfffffffffffffff8, 0x9, 0x0, 0x2, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x2, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x1, 0x0, 0xe27, 0xe3, 0x0, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x80000000, 0x2, 0x7fff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x0, 0x9, 0x43, 0x6, 0x9, 0x0, 0x8000, 0x1, 0x0, 0x1, 0x3ae9, 0x0, 0x0, 0x4, 0x9, 0x2, 0x0, 0x8000, 0x0, 0x0, 0xab0], [0x4, 0x1f, 0xfff, 0x4, 0x5a, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0xc5, 0x7f, 0x0, 0x0, 0xfffffffffffffff9, 0x6, 0x0, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x8, 0x7fff, 0x0, 0xffff, 0x8, 0x4, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x80000001, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x800, 0x2, 0x7, 0x2, 0x7], [0x2, 0x0, 0x5d, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x8, 0x401, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x0, 0x3, 0x0, 0x9, 0x3ff, 0x2, 0x0, 0x2, 0x0, 0x9, 0x8, 0x60ef, 0x8, 0xffffffffafd63bfb, 0x80, 0x7fffffff, 0x0, 0x0, 0x2, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) bind$rxrpc(r3, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 10:25:26 executing program 5: r0 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$tun(r1, &(0x7f0000000180)={@void, @val={0x2}, @llc={@llc={0x0, 0x0, "fd"}}}, 0xd) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:39 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:39 executing program 5: r0 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$tun(r1, &(0x7f0000000180)={@void, @val={0x2}, @llc={@llc={0x0, 0x0, "fd"}}}, 0xd) 10:25:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:25:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000018c0), 0x2, 0x140, 0x0) 10:25:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 443.814265][T15244] 9pnet: bogus RWRITE count (2 > 1) [ 444.013493][T15251] 9pnet: bogus RWRITE count (2 > 1) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 444.197320][T15254] 9pnet: bogus RWRITE count (2 > 1) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 444.359184][T15257] 9pnet: bogus RWRITE count (2 > 1) [ 444.534585][T15260] 9pnet: bogus RWRITE count (2 > 1) 10:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 444.715224][T15263] 9pnet: bogus RWRITE count (2 > 1) 10:25:46 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 10:25:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) [ 450.863899][T15271] 9pnet: bogus RWRITE count (2 > 1) 10:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 452.912147][T15276] 9pnet: bogus RWRITE count (2 > 1) 10:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 453.079729][T15279] 9pnet: bogus RWRITE count (2 > 1) 10:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 453.256541][T15282] 9pnet: bogus RWRITE count (2 > 1) 10:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 453.443627][T15285] 9pnet: bogus RWRITE count (2 > 1) 10:25:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:25:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 453.617295][T15288] 9pnet: bogus RWRITE count (2 > 1) [ 453.790656][T15291] 9pnet: bogus RWRITE count (2 > 1) 10:25:59 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 10:25:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x17e, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) [ 464.254222][T15301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 464.352502][T15301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000dc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000000dc) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x1) accept(r1, &(0x7f00000002c0)=@alg, &(0x7f0000000200)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 10:26:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x17e, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x17e, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 468.331812][T15312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x17e, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 468.413898][T15318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0xa}) [ 468.493442][T15322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0xa}) 10:26:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0xa}) 10:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d06090368fe07002b00000001000a0003000205450001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) 10:26:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:26:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:26:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000000)={0xa}) 10:26:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) flock(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) getpgid(r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x1, &(0x7f0000000500)=0xfffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r7, 0x0) accept4$tipc(r7, 0x0, &(0x7f0000000740), 0x800) geteuid() fcntl$getownex(r6, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), &(0x7f0000001880)=0xc) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 10:26:19 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') inotify_init() eventfd(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 10:26:20 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:20 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:21 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:22 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:28 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 10:26:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 10:26:28 executing program 2: accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @rose}, [@null, @rose, @rose, @default, @default, @null]}, &(0x7f0000000080)=0x48) sendmmsg(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f00000002c0)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}}, {{&(0x7f00000031c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003240)}, {&(0x7f0000003440)}], 0x2}}, {{&(0x7f0000003500)=@un=@abs={0x8327ff8687e81481, 0x0, 0x4e23}, 0x80, &(0x7f0000005880)=[{&(0x7f0000003580)="633a2722ad25abefce14a096abbb8dd3bd05554f211de498f4007ec465d2d2fca36e8e84757a83c6e811203d5209e24b4bc3e6dc9cd50447f1257e4719a205", 0x3f}, {&(0x7f0000003640)="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", 0x6fd}, {&(0x7f0000004640)="29a9823b3eb5ebbd1007d1b015c25eb5893a82019853e3851310658896c2d2ddbac753c12c05cd98ab58f3b9688bdd92acb5b3be3476899ae7b704e96a069ecce42a7b821223f100eb844d6ed062fa959dd71112c72ee47299c209ed1fff55ba5f213f13ca88b21558467e37718da9cdbbad45fcc74ba80d17995a5db8fb55fe0a78f69aa584", 0x86}, {&(0x7f0000004700)="1ccc30f6f284b6420ee1d8ad856219e20c18e405f36105944c8016b09651c5cb2f8ec9d44cece54d020ed62e2498fbb03de6033330c26770e916a704707f60ce6d3db1eef2bbf902279c16c9dedce0", 0x4f}, {&(0x7f0000004780)="0c62b75c9147bf76c139ff8f74e327d95666c3423315262bbffbefa591d04b4381b603d0dce08f6a356f36956945c0cb8fc9c068a39fe31ba4679409cfc6349894a626370705d03af4c5295f5a0f929aa9fe", 0x52}, {0x0}, {&(0x7f0000004840)="89c286f03c426ea5c8db876727557263f66e8d367a73f824d8b3d5f71716665a667835870c4b0797c945dddd03ca0cb2fcbfaaf8", 0x34}, {&(0x7f0000004880)="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", 0x1000}], 0x8, &(0x7f0000005900)=[{0xf8, 0x0, 0xfff, "1fcb43e7f083daec6d72045b032d5481f985634c10b51fff63cb685ba340a2e6ece5de1ed9ad5049a772f1f8a0120adfa29d4a0cca81617f0d014cf9c1d59006a3cd1916c5d99bd7d468f396a881dbd57ace70f67596ce6d88941b404d066b62c0fdef46d7cc94ef0436a576226f5089b7d54ef49f286cae9d039633ec48056365be0080a6695665005ba6b610d914d554ad90e37c0337a57c379a86dc5eed51a12249f64b47df08f7ce1ba6f0110f227fa01ecbaed6905a71cfb520049a42d3700b8a5c7f5da41a8727c680f53ae8787a47dced941532fa5eb811719d613b0da24aa0f8"}], 0xf8}}], 0x3, 0x40008) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)=0x1764294) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 10:26:28 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:28 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@host}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0xedc0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 10:26:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:26:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:26:36 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:26:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nr0\x00', 0x200}) 10:26:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:37 executing program 2: creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:26:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 10:26:48 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x1}) 10:26:48 executing program 4: shmdt(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmmsg(r4, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="497112dd4f349dd0a891afa0e15a255c093de80e4216d7fb60355b0464ba523ab602373bcc3cc89ae03aba9aaaf45c473267610ad345b16bd4bc30e59a8f9129ba021b84b0f5fc5a0e21cfa986765655042c482784db5632393043c2de3e3d152ed784f59cb800f7936d0de62dd22a35fe85f113c073071a1987330e2d639fee40b11c200aa02b52e1bdf219a409c571934a0264792d59415da10dead2a0667e723042cdf8680f2b1e669ba7676e75506c5d106f427e4fd2c2f58db03b13827932abe85a", 0xc4}, {&(0x7f0000000540)="d7e5b65a90d985254daec269a07938a45e7b8d98f14976e6e48b656c75e0c8141795b6b98721c8555a99f19ea9951dde2d5f4621aa7ae2d5697a99271b26b0106adb5220849f90a213d3252df73f948f88ebeea3645d44ecce1730ff8ddfbed6992d7edc3d8c3b54be3bcd756b71399df537d9cdbd8b870fd77904c8d096bcea2be580abe5720bb41fe89c98a14824955eeb1ec780ff47e2a4ad9740183c073059a7f45d7bf90d19376e384e0c", 0xad}, {&(0x7f0000000600)}], 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="10100000000000000000000000000000b64da1129403636824870a77c40cb1123a78b49ca464b0c24ee96615aad1c4411b48cba350431959b1c89bad42fe9be3ac8e5094508b64c121ffbffce5049530f83aeb8da82f00210c80ea5b43cac863c9253abebfae3499387e4d3ccf5e3d0b16459d6b9c51cee9854aca79f4bd0ca71862db271519e43ad95b7dfd65f1d3014ddf5f25e2213e635a566934c64f31e095958926037b3e7b4c521c1ad6a748e2fbe61c2ccf2930ae6439bf9272ae34a6dc0e8337068076d6cac827fbdf9bd274b1843a92ee7fc3afad5f5dc10fac60a278e2c1450a8416e5856acffd91fb79e7d6e5f43df09bbfa9db25a4ece196a5822e1402908e03f9c2354b47d039a5741a480df8cf5e997cada733f7308c6ac1694967b876cfc4e9fdf8b5b0c47ae091610837d2c3be740d3638a53e6b41f3f9491d727a04d39305f898efdeca85c7f338015d7191944b35bd82d61755a3ff550514dc3e2d84ab6e2b0d5febd304f5771b7bb2c7d9a3fef0e086d1c2b6397086fb0ca93ba18aecc83caa378a040f278efa8eb0c04ba84eabea5b7660167f9cb2211b70d27977dcd09cdfafa93692426d6fdc5e0b1700729fcadd3f48c11a9f4498b9681b7a254a1d4bf8df24146ff02618edbf08989f2023c0ed7d4567918fb29ad9102a3e9283c8d75b37c88752894d9c972a09b676277ea322bef2b97c656ee02c93ff1deec7f4bb1ce023844105ad2f0f6b4086fd8a0a839dae10e554e50330a92c560834b60a7135553b582534929df67aaa5b09acd599611282d9859d96bde186f50d7d1b4aec02820b36504dcc22f9310eff05b1264c02d3d338958bd265c70410484292703e7418dacda34512e909784462b58f233338be72264bb9911c7f2c7415c30a139ab24b13deff0413d63e2602ed6a259a0b3a461a379360bbde85f272e24b674b90eef0a758506b2a5a511b92def961381367a713735bcc002c1d11f843964daf6f281a4b5f07b80be1e98851a1c4efc4120904863c774b183b32d1f9e1f31c1d88b1c07e9247f1b495bb17748495fbb78e268c175d1cdcb05017d5a556099242554b6ba1eda099913d0a5c416356ad5a666a5087ff93c43cb3b086420a4e2485e91e7023c16a8f78f2b06ddc046792781a1e95f7b43be6799d220d5f2fc6d9a96795dbfa58bf7adb8658a130d13222082b82a8043a4a52de5a25f3f3444a4d815ff277ee1c468e5b31fe43b1b77c39c3fca9358124355bbce1aef2763c1866549d13c91f7b5e1e7c50918d62acbb0176558dab9430517909e76a441e9adc48ef1fd22e7eb6e41945bc3cf784062e8025cd6706464a58a6713f378f481789678d4573537b1768d3e87cdee5ea9b41862e3541ebd184cf8db3178a2529db8d8d2c6f4a930996630545a6ecf31da22f9e0778ff12d6fe2ff913cf058e90eb616598973ed0c2aa9f894c8dae23eda6c8a95c1f94932cbb8de5324ba525d767ae74f952458e65f7f0b9dd2a73b81ee12b72e5726763d8b4501c295202daac6e87306ad451e61d4a3d888211c72bc3d657447ccc26889577be2d5a071a58bf1e9826dd240ca52c463ff782eec56579f1cf55d01f0e025d420149be055d544ce66e86abf951e58ea759c8f9b25b584d80e9ee00b5af96a3a518f4dc5ed6869ae0c805ee78d799e2e47e1d9c02187943244c0395f2f3a5671442b77f0cc04d40c6999ebf99e641d4e9906a8f7ab87cf1fea6ac9bc504e579c6d0faef67a853fbada65521e18154cad089e264f13e8d139301289866b564cb9df61ee3ca985ed6680a7b2ff569a66a2769595464eb976c8a4d9978003e51431e76a0b66a9fa66783f47718853ae0f2337398c61bd3f6c79b5673870256cbcadc4209f410fc6d9912fe49fb9733e5f51fa605b1e569765e416a3fbe916069433926eed99ae66d81cc689999c737c77535114f6a64645cbb15ccf38d477594a5bf0b7cab32740770c815553fef8f31c3c7d17a3c6e723a59b379e7a1c98f4999c98dd2651bbfbb88135992559590aaee6220f47b34ff0657cd02d0317120dcd32c375d78c1f60cbe8e71cd628769e2c1ada29ee87d4f7204bc005c9b69ce686609454c4b3e6c2fb80a64fa4aaf8f2460d7e44c4a80f40b00b6af1caaaf8d15851c4a92cacf355d28f0dcf1476a95341bb0b63bdb20c11c6504e92f4896fcb0f1c2cdda998bf334aef6f2dadfeb53ba68acf15e1c954f8942a80a23ad59710b64c1c126b05141fdd1542882e2d19660612ee288afe103190fc9b005c1faa90ae32518b9d5b773fa61bfa602d6fd612313e3c3727b87bed4134a75c5b92e5b6482031a439b108a3bc36a8ac545d2d6db8b9679e9a61eea93e99c3bfbc8a65267e614e4fbcc3e481ea8e1e4e3bbf2b0ac93d65110e42d468391e058d65f7c1d2521ad907afb958dbe25f0f4e0f53d174d221323b94b3e276ffd8de342ed708ac624c3f761a346d29c587342ab56ed4e5c0fbfd13effa697b9afa1f864aff94532ca79ccc0aa21078febc8bb9e9582496ffa0439e695e348798274f372e33b0ffc485d6736479b6d02e3fea3a8c82fd8d099812d5d545107e53254a38d9fe3d1cc8039a6e1c6c5e84a37e9fe2c042ead3cdceea42618efdf5591d27dc0e9983661fd584cc6534840d9811944e0fb2ba114314d7f6c1dc04edf84ae591f03154ea5418a8379dc1a2e255808c28d4af30e4d98f69ce15f6f0651d619de12c89c9da0b8cea06ef9a28c84a5e8e53692fb8b48878c1996e036b5a75f1220a2741b5bf3e5b9c42aabcb9ac84ffa79f29e9743935b33fdfbdf5ff149d4f1e381276bd2bd0d2e8fcfebc045973813e222317da14d8ef63e33cf16802b50d15ae475e536e7269d923659be621fcd09344ef940a43495ea6d47f5aa285f5cee99ec10b65f1c9b3261b1a88bef0707f34256fa4d1dd1aaebfc4fb3970d72bee35b3e1197973ed9dfce789cc180c0ef964fed3c2e0831a46586f062bbd1e800e705a9dc9244335827806ef54e4c07456ec4c52a7fcc5112b49427e61565a5de6a498d76f7db92d7ff2818f811f4fdd57689380a56cfb75132e9a00f2ca471ce632b70e7bbff730f5a1c4c33a06cd8a6fe9cc1e35ffcffce9a56504ffdbb9b4e56eda7313c056f6d9f46ef4d533017660615f7a0d63f18af06d340b2699fae13c5bf3220f9fcc6967576980b699bb4b35fb72953fd465d54871735eed6542f33730faac884e5876272f10b721835280c34b515d62591c9be78ae7663a042f3ff25df94ca1766c6e1256468dc83694d5050ce8e2a2803822fbfebadf0cffbed94eb362fc684144294a14c9f96853366e6018eb12c60f4a7feab1dcd1f337a2f62e8fbfee68161d2ab71263112694abdb1bc869b2c25013f37910d16523ec7ce7c39e0a7003a7b15af79eadcc3541748a3811312bc4fc87513045d7c69fff627527803281cdc2350f0f814af66f776dc5bcc8f309f95f7dbe29380343c12f6feab23bf86591ac1fa581b60aa998fd73db59236e9d2d25137bdec0c64b09c33b4c5bf25180dee7c80f95b23095ae18ff7b6d55209262f4694bc3357d50712bb71ce927180c5f19efe2cf4f511d87a5bf91719a9a1a654cc6c147c09d14127bf953b2dd72a313219778383a35941fe6991ed79187d2b0eaac1f9de2144c8cdcc3d3f34d1f6fafce511b0be8ed76e36673301770e68ac68d2a339d2d51cb516b1843840e5049662471a4491e2778c815248389637f53f8bb5f6bc18b81cdb3ac9a7ab4ba996518b429d719843b6a24145cfc2bf8fdbf51e0b2500abc99e74d1c7d52bffc025a9548ea154e27cf93deabfe6bea1653f57240ec8b577e9766b37e077c360766cc2e3c85003e2227682881a3b6c6fe8e905256cd3afed4346bffe35b5a8ff1fade0ae642837e5050475a59a082b4ff8306edda5cdb3e2fb3235fe535d5ae24639c525a255efd97f8a7674ea62706b5355dfc2f16d988345450e9315a95005c0dadeacc43a0c5a6b5625713e259b5125770170a1f020b0c355c3e1ac7c56acac387727d5413770762cae63827f9df65d25f4405a3a98c7f47daec2659ba71022d7ec91ef35162add4734ea3fbeb8ee56bb29282c0693f2084617ce75526e182a020ca651971c2181959f448719f77ad9d4be550d715d5d4634859d2fdabbf9ee55600a619fc74d4b5f24a838add6bab0ed859efb8c4d72b09c2cb81a22cfb9a04cc1b8f7b939dca8fbe0b5f492334afca291c423ffe211f874b54a5796754d17e923813a1b4d9ac9079bd647d937bb11dcfda823782d94616f046cccec812e78140c922d96c6c792de11abdbae2aea12e5cfbd010409700ebc9c6c7295852ff1ac6fa1bd4989f82dded4e6d1cb3c87ee93ad30e3812718be1bf3582604e5c06932657df19b4b43b91e3752d86352a9b6d268bdbc91748f467e3e69d550110e762316923f862f8dd9ccf70abc7db450b2c82cb8fe04b11ffc1e6ef37f7aeb8f1888ee429fb089364c4944806063cc86965610b7674b753d654a636b82c64ec970d4d0a466bd30ec35b46aecd13151c9619bbe33ad9a719c690076d52c71eebcbe464fcdb9401d2fe93c1e7f0153b806aedfd877aeb3d1f2f88435a95ca0dddce14d2dd362959826c79bb6fb191a5504280c072ea63bc716383dd862ac73d8f8e1bb318b4a785aaa8e9f59c4528a8de66ecf391a5ae30daf3dfd990a239f0fa156d5c9970d04e62be79144b6a8df046e19f7d2db746c36cc3feddc0a9b79ca5b35cf4111581a662c1d34c08d605153ddf1d80f0b4ba47e4676ee1d8ab0334598e37bf80b13ab6bf419bcf328cb46bc656456e50700d80a74d2e7600db40d82742b9174f0f30a5e1c762290ac181bcb110619f88f32c0604d8b102bf1fdb61078bf0d7de5f99fbbec6913ade6eb1fbdacee64152bdeff852569e477cf87784174a04d2dae68c3c54fe39debb594e45f4477e86f7cd34c332675010b93d26f6be308bb85290ecbd4538797c9bcc3541ab7b0a0a23b45bff3de5a4c39e6d5d513445a891769ce6d8912765ce6100f822d88e567592c1898ea0b46bb5873e622432d33308830d394bfb5aa1db38d9c62e90b43e79aec97ef15dfa09cdb9c4d1d2c1c573d780df7c20600d3dbc323e3d335dc383278658a86afc89c22a08d79e280cbf1fd6a3da1116b10a89f9af839db1d587db239f90f1d1b79b0b62965be5175ad11d3f7a35189d13852a7cd31d8f0947107d9c158721a231d38697ab7b1fddb35436c97e92b7d04196bc36303554f60c64b27cb39776d2e016aa87d8336fd2e33cf05f754b20d8d5ef160ee334c3cc9f43dcd062bb219e3c16e52916b307f7378cc662a0e2d5d828070ba826bf79ef602391972ed758308399deb034b83121d8a8b814409f876ac2993c4390b17279e74e018bcc403400af213ec321281fe3feccf3534126d35c7d447643b5ac79f28f20d0ba737e4a586b83adfc7102e7a33ca5971bbfc822f16dc7b5697f5b6a32255285f6c1f48bfd83f3eac3d7097bbcb179769bdc3dde5303e68f5e6f31707c9ef9b2b17c520afc0a90e42aabd97487c742e474947fef649020af56cd245c3bf8fa5e3af6c0f875611252fb269aba34cc94049ea1a73d9474051f8f6db0804dbcd0d5377e28da9c47a08884e13379be843424332dfe4e36248be5dd148c9f262938ab50cf82dbc816046526da340cfb1f585b1bef936113659e3ffffaa86fb917a92c5f65ccf8daa0e909bab7f220717b50fb6ff6c8d316f714d4bd1ee6b40be0cefa0ad23097e9b1520000000000000000e01000000000000c62588c88fed90ffa1c6f7e142b6000068000000000000001001000007000000f80dc9328231ad9335b502b9f90e50039c8a654831e46afcac01bc750e7029b43c6dcac9e77ddf3fc83a8dd2d24e9c24bc4df3c444b17ef096d55bc8f077f9c2d047000000000000f800000000000000190100003ebe000091baf072df17cc1ef0a62e16882aece853953de17f84fbb9ae75a023a2e362f28670bd89d0ccca789019f3f9b96d1aa28087ef54f366f57c3c42fc005c13fee8c38f9a3fa0746681585d81fef4d40814844693d540b8ce460a3013592e6ec25eb6b0a76231d4e629af21dad3a715d1f39f00cf82ce62dddbf077d9bc32da1acace08eb9a748d11e7f55f3196dc8d76fc3ee1fd4d4cd90cc839793f6b8afe40216ad1466a590f1dfe4ddf65e021cbf757beefacc035bb4b2081ab380af396f9534e209c83d2bd66af05a577689ea13462bf5395693ec8959b04cc7a97c4e53acf363e4b32b11400"/4492], 0x118c}}, {{&(0x7f0000000680)=@l2={0x1f, 0x1, {0x1, 0x0, 0x20, 0x3f, 0x40, 0x6c}, 0x1, 0x9}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)="d62958ea5109f816eeb87c8b5ad1610bd849e59d7786786bf8e23eb0c8b3a2c8b0c55f18d06bc821ad3fc33b38460366086aba095359ce465716ee68e5d8101903ba7e30eadf9e8102b9607d0a5b9a8067b939bfb5822f3f285d0b3dca9f4eaf9d1f07d69bb7c511a510bad55a3c04f138eb1397fb4e2dfe431edf221cb3f623dfe39f7fb0ae43d28bcac1708a75c46efd3fcbf0cdd7e5ebd5135b1c6d0feeb167a3d7e0f7c37644724b8c0edca87c40e1cb42ba615b8fc25d13d30f23127eacacc82343ac31", 0xc6}, {0x0}, {&(0x7f0000000900)="f07352feaccb14843436f01425c0a506a4a662c525531f63c366ca0e83960bb0d32d54d5e9a1a9537304a5009ff4a8eba92091f90ab6c810d500f81f08c5774faddc99799e0684a0782141c63358c949c4efa598aabc1c57e9b567ed20e83cf107b5ba19b09366af828fe9c9c1f27cc5d0390f500d25424d0ced63d01d90c121d1c27e60aaa12a098899fcf0822590e872813946ef8c5fe9965f7729cd69f75c7ecebbe4d25d3caf96314740606fd928e382bc", 0xb3}], 0x3, &(0x7f0000002840)=[{0x10, 0x100, 0x5}, {0x18, 0x103, 0x1ff, "b717"}, {0x108, 0x119, 0x1, "6940b2d94cbd2db1367762f3b1cbfb501d8bfdd91e586d9305cf07a6e21aaa6e036139312a8bb9b5931412f37269cb7813053063394c400672a5f6813ed5291fc1ffd63ec4c3e0addc405e28d6cb64da381ea3ce00bc821e48cf7c82d42cbf88768fb79c237ed8476b5aced4cb95818a806076bc8e0605433f7bb47e657319e0bde53130789afca129bbb21cdd1d07a965c55de42d02b37eab68114adb0ea739bfa6a268756dbb9f087d6ab950e38203d9a1f8e826026c574ff15167e6fd39e56a2d005d620dfad3cdd670aa42c5cadb4790ea651270501094c5c2e89a7c3a5530c250055a65eb7dcef5c74ce98428476d8e5a79c61e"}, {0x1010, 0x0, 0x9, "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"}, {0x48, 0x0, 0x0, "4136a7bceead8a71d4e5cfec308c4d9e4cd4d0105b05d291b44d5f6bb4c60fed4763cf7d5b8d05ed8850a228b2912ffb8b079ebc1f"}], 0x1188}}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x3, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x20b}}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000d40)="6494e1ec79bbbe711b3943b1d3a95f89d440907a690f2b98c9fb06f5e9c4f67c4a6b16e53b876d8c0466bc73a5749b9df64c29fe51ae07e853f0f5a13920a46073f18ad3e30eb97e661e1c182c06f3b3e3846d5c76445a58ae6392d0e0cd67ecf5aeceb85a45146b1d8dc3be5d1a4c462f766c9ae2128e589bf03e18f43000920a80b68c3a68731f8b85ddb8bff71455b4cd60fd3dcd41cc926ccc9e473b9fa638d9efab8abb8fb04fe74e1df7c5f8727664268c674849494fb0f073a0c666b51ac0d5999680480143244915b3c0dcecda8d0ca2fb0ade72b70b", 0xda}, {&(0x7f0000000e40)="0be3755efae38085309577d6c4a5f70cc39f9effec88ec8751332d75126003958fbba58862918ca9dd0047f0655a75d6fedc8b5717abd824a03d6fcaa519265e3e12303bc1beaf6ac1b4e69aa60d3f3a34fd36b6469b9b897fb9d9bd7b9030e98a241798a5e23531c3ddadd0af59dd8968152c34e2054147", 0x78}, {&(0x7f0000000ec0)="ef9773f871cffde12b9416d4114f5b9737c1252bb5fdfcbf46b5e7f9a1e4c725fd76a2c772650b22a1c644b9d7f2d8a25f3e384b8b8df4fe33e282d8b8123b0f38ad7bf0fc2c06f8a07a02479898c56b220213c8ad0fa718ccce838243f830c5142bcb0b292911b6c81bd9984566d59dfd1e029b3dbd1679908bacf9814ebbe65a5bd76f557363971aee5a009a9ae7e5b241e7ed70b664acff6822ebd98c7dcf1e22500c66fd40f2b4464f2d798caf6de9ee7875ce0504792e7404a4ecd2da7c33574a6a3bbd0a042d23fb0b2829700a", 0xd0}, {&(0x7f0000000fc0)="e7b165e675834e0c74afcd7cbe34b77c28b61124f3fde2f51ba60d920e4b0e52404b0265778c47cc7832723537bfc0417a98cc427ac116cf7efc05bfe80a324846a2d158d122bb0e7fe33de825933eb70eefab79462b5c9b23810e70cc8bbae9483c0d02026fcac59667dedb2b9255e0716b2fee68efbdb665e67290a12d55c5a7f7f0dfe97d0dd7798cf3f073cfb5d2f39515fc9cc69a86dec757634e52d8ea2825756f402c35b5bcaad3be718d3b36f6cc3d4f21fa4718e762f46d476b3814966769c817657b", 0xc7}, {&(0x7f00000010c0)="db6779517edf2f28105c9d85ef14ada7683dccb76c4048d15f6fb656dbd2b676c2d5ff1eda61183b34bb1f39030d9b2535d31ea17d6cfe2b17a9e4923ac6f716069c2716eebc3ff294da446f67cf91a545445283daaf89eb56af24df85cf7d6dd93a0721ac11e7cf06a7eed91ed4755633ba259d1a351778755799916ceef31e3974898e2359a785b5019492e06a7940972382cba07df243ece2308dc6f824a33ae82e481cead3d360249ba75200f659458cabdaeb3269da805c224af4fefdb3b3438038a14d3776f5d10a7d93", 0xcd}, {&(0x7f00000011c0)="e88a2734f5e088f191d54251ae9427c28f7c61c4f5a05c8e3198110771ef8dae82751db0c586c284c03c83047c20d0f99d04a6f4e72911c26d62689267c2843092478a7b64478d3ed029296b087157a6d72d52f782786971e31538d23073171d4c5fd31d", 0x64}, {&(0x7f0000001380)="3f4e58dca23a6cefc3f1e738ae0925802ae2ab9edfe123", 0x17}], 0x7, &(0x7f0000003a00)=[{0x58, 0x110, 0x1, "dd2674a893c3cd5f83572787668e0f542a3aa5133fbe85083cf9763dcd492d053e52f4c6c9c140fa105beecccfb61db874f6e29f3f3de5290bdf1b66fe57b25d14"}, {0x60, 0x105, 0x9, "516be8e7af887e670cbf84848f1db9b75b199d94fd9fe7b09aecb230f9608a10da33e9d1b48ab38cbf64e3ff4f796b3c6ae04d812b3b7d27b2cfb8ea206624b41b65a233de408db68c8a260d923576"}, {0x810, 0x11, 0x7, "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"}, {0xc8, 0x118, 0x8, "57d94a7d00ee8b9590e60d666bc9b0c1107807bfff7ff17f317fd993ff4842ae33cfbdba19f38ddbf8e94187f73ced3ea9b73ed809959941be5dab5e01d7a9de6b0255896d59237dbc07f8b47ffb11b0f92777b8420776fd7c062a3cfdae8f4d7c7991cefe830c332b4b26295aebc10656638995575f4830266f53640535de0aac91c70af0fed727400be6624d8975b100d2003f207d07b49cf764109645909510335d35a148c095623a1e78f017870d976f228d10"}, {0xb0, 0x0, 0x7, "fd77556c1e2ffb082a664b393ebd222f81aba4853b59fdd57cda700ce5f295be0fc9307599a82b55de63a1e4cf369d4d038215f0a8addfcf428eb5668450b2e44a79013d8fe8f679052105bdfd93f326a7d8f7347d404d196566c700fda1e1bb537006310bd1ca9ac47bc48317d7e209d1644bf30241931cfe0839c06d8bb1cf70994ba4727c4be55081803d573fc02af17352aaf4698e46a138c4"}, {0x90, 0x88, 0x7, "52163bd3454bcf4b0ee80c2ae90760a12f466fae78b29d59c26a895346130c2917d07f37dcba247a274e06e9deb2217dba2a415ca95ad596473d1766b392f39bf7c803f94eece2d3b3924ee68a8a274d7896ce0ae8dc2a73dd8bda2c5b4ad00f3fc407192a3048310945cd42aa89607909cd191b076442a3202ba148"}, {0x68, 0x6, 0x20, "d13b5f68491c3ed0e62b526a0e085cf87252f626e7c5e87bd7063bc73acd431cba8a2e9c81bd2ce41192f39f02d858025eb84b5458c12e1957cc1007f44442a936f3b4d7fc53cc0ef6182da62fe6c96094fafc690c41"}, {0x68, 0x0, 0x1, "42e6a9f5ee7cef752084487ae6eb029f880e7681cabecfabe2f424d687462b279e3d592131ee732dfc43956c521edece9350973ff9a7c17a94bd226798b93a9595afa9330a85ec16bfb0123e9488182651"}, {0xb8, 0x100, 0x6, "fe63a20f559259ed108e2a4b36a26ec580ff7929e08143e0ca5f1b5925d185cafa560e06855f9f923090e5df286e88f42d897e944d67e85079d371935177e0f55a27edc68f2c96dca21b381d4ea640b0ba31f5b8369c61d06f9ca752df18a7c0b4a42c804d0ffa608e950a52f9a52f3d0a2484d77f815587a6f1eddc5bdf1abc59eb3c1616258e3af7f8ddfd87162d48ea770129353ef4027e0771ed753a4cf6914713b6fffde1fd"}], 0xc58}}, {{&(0x7f0000001440)=@ethernet={0x6}, 0x80, &(0x7f0000001600)=[{&(0x7f00000014c0)="263123f6", 0x4}, {&(0x7f0000001500)="6b9a8a6a80a4e99692aeb64f79ff3b0ff9fc598a9d8843cc085991c92763f945f797071131d635b6b09d21fb8aeda9030eb1bb2aa15826c546651f427faff86961a50193bed2e057e77cc2a0c49628a51d1c7ee0c31f779ceda312d4c5bca79d4cde410bcbcec537c88d6dcad1c0bc886c403442adf467c8f0e9f2d8449c0ef6f9eebfd1e7aef9bc9c6ed22e2bf4ef4d7bb93d9eb4fc840ecd44fc90340ed41516aa3affa614c96bc9ea485afac3f5ca75e7b1a990cfa05ed8e926bbd8661992bdac48683a6db5e0c44e9831305267e529f835c4", 0xd4}, {&(0x7f0000004e80)="d672d4260736833467d9921757fa709d5d4c9a4542d4a18cb60599a30c2851f408e5446878c17827ae4b273cd469e533c2b3e0230f1d695e3a8d42d9a7484ede030e10a81893dc09044ecee03179bfbd308d1df472f05d253d37f8fb36c9b0ad072d3d4ef9c1d2d9f40d55aba968acf05a0dbe6e2418edaa1fe77fc17169665efe8d5e94420b9941f30626ee4715da47c443c338eaa4", 0x96}, {&(0x7f0000004f80)="40c3511767bb548bbb7f447683dc2a3978d0f44aafaab4a77654e9c65040e108b89754fffd6a1ab6a0b88e881ab1dad2e7cfbb1cc914c76ba3c3a3dfc61e535cb284bd0ccd1e69f2aaf274ad7734ee98cf4a4ef35c410df9f4ec255a7b61415a311af01c22b1829def97611ef0b532d2cffebb56be6dd9b4a0bd7fef3726b825c959efcdd688d5fbec0e2f2fc024f47c4ff715706dc23b38ff0b6aac3c54b6", 0x9f}], 0x4, &(0x7f0000005040)=[{0x18, 0x115, 0xffffffe1, "06ae8f"}, {0x78, 0x118, 0xd7f, "5804181cad788d9aa43b08f3cb918e69bb4f6f6b11eca6bd7ee13be8f37d6a5e604ef6a95c57541b97490201b9492422add06298db9cac569a1573a99feb263a58bcc75069a5548b0da1e2a9047cc1b85f3fbb79901a47621d9155c4e7f5083d07bdd81c75866833"}, {0x100, 0x81aa5482f40a75ed, 0x4, "435f53afaf8776da82c280e08b578a9b43f36093111f9903bd075936938b51c9af9e007e078b58b13395ad98b618dea49c08bce9b79b422d0bd229d278c905496d5b03082a1eca391e6d4084df7fa4569f0a0608a2a9e86dea7652a9903194acfaaa22f345b36427fe8694a7f2860ecb0fd57e41df0b39f359502757d64c29b39372f0a2e8370d572e5a299a6cece15191f47448e7b0efec04577833b0a6e21b2bbd20a62d80440d419a71c0e37a0ca0f82fe118addb077820eb78a12711fcfed799a54ddd6922f70e0ef4ce8b5ac1bda6990ad16f87bf93901eac98a3be1bc6dec8399797a7e2d6af2a6b08cd398680"}, {0x28, 0x114, 0x5, "9fa5968f1da583e71aa28422e4af527e76"}, {0x50, 0x1b2, 0x9, "4452a5fecbaa4efb46a5546a1d45f58a6882eaab65a1e366c3934c125ca6b008db2436c3697ed1763420000e13929144d0a50c053cfba1a8946bc243"}], 0x208}}, {{&(0x7f0000005280)=@ethernet={0x7, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000005700)=[{0x10, 0x105, 0x5}, {0xb8, 0x112, 0x5, "991883491fafe8f0059c262963b32193a60f57a7616c6fe42bcb0dcf1aef428666e9db355cc938f124b587b77ea39943e21670773dd220b480b5d01e01ff1e98b5db64ff0eeb0b4ebb7c56c645842f18876051d37e022c9ea7d04415f891fdcf2702a2cc68277d99460bfe02020051d1b32b4f9babcb28be2aae0e5a7bec54b3aa2f7392011e23be9651f1917935f57c96c9dce6be9e29b533e17fe70b2e065122"}], 0xc8}}], 0x6, 0x4) open(&(0x7f00000002c0)='./bus\x00', 0x400, 0x10) fcntl$setpipe(r3, 0x407, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000240)='Z', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000800)="667be7d14cf48194521686683fc57e993d81d8dc6df4a25e39eeab4798b7879762029dd4c07593cc04c4e5ac6c19b27585465ecaf7d2fbf5b0fd253117b519771e51291ae7ca8af9f545908f706c8476e9d61e2ec57fc05d8578ba85643b2dfdb9d17d9a01eeb7d0c72f3dfb", 0x6c, 0x2, &(0x7f0000000200)={r7, r8+30000000}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x75) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0x323) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8fff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 10:26:48 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x62) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 10:26:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 10:26:48 executing program 4: shmdt(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmmsg(r4, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="497112dd4f349dd0a891afa0e15a255c093de80e4216d7fb60355b0464ba523ab602373bcc3cc89ae03aba9aaaf45c473267610ad345b16bd4bc30e59a8f9129ba021b84b0f5fc5a0e21cfa986765655042c482784db5632393043c2de3e3d152ed784f59cb800f7936d0de62dd22a35fe85f113c073071a1987330e2d639fee40b11c200aa02b52e1bdf219a409c571934a0264792d59415da10dead2a0667e723042cdf8680f2b1e669ba7676e75506c5d106f427e4fd2c2f58db03b13827932abe85a", 0xc4}, {&(0x7f0000000540)="d7e5b65a90d985254daec269a07938a45e7b8d98f14976e6e48b656c75e0c8141795b6b98721c8555a99f19ea9951dde2d5f4621aa7ae2d5697a99271b26b0106adb5220849f90a213d3252df73f948f88ebeea3645d44ecce1730ff8ddfbed6992d7edc3d8c3b54be3bcd756b71399df537d9cdbd8b870fd77904c8d096bcea2be580abe5720bb41fe89c98a14824955eeb1ec780ff47e2a4ad9740183c073059a7f45d7bf90d19376e384e0c", 0xad}, {&(0x7f0000000600)}], 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/4492], 0x118c}}, {{&(0x7f0000000680)=@l2={0x1f, 0x1, {0x1, 0x0, 0x20, 0x3f, 0x40, 0x6c}, 0x1, 0x9}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)="d62958ea5109f816eeb87c8b5ad1610bd849e59d7786786bf8e23eb0c8b3a2c8b0c55f18d06bc821ad3fc33b38460366086aba095359ce465716ee68e5d8101903ba7e30eadf9e8102b9607d0a5b9a8067b939bfb5822f3f285d0b3dca9f4eaf9d1f07d69bb7c511a510bad55a3c04f138eb1397fb4e2dfe431edf221cb3f623dfe39f7fb0ae43d28bcac1708a75c46efd3fcbf0cdd7e5ebd5135b1c6d0feeb167a3d7e0f7c37644724b8c0edca87c40e1cb42ba615b8fc25d13d30f23127eacacc82343ac31", 0xc6}, {0x0}, {&(0x7f0000000900)="f07352feaccb14843436f01425c0a506a4a662c525531f63c366ca0e83960bb0d32d54d5e9a1a9537304a5009ff4a8eba92091f90ab6c810d500f81f08c5774faddc99799e0684a0782141c63358c949c4efa598aabc1c57e9b567ed20e83cf107b5ba19b09366af828fe9c9c1f27cc5d0390f500d25424d0ced63d01d90c121d1c27e60aaa12a098899fcf0822590e872813946ef8c5fe9965f7729cd69f75c7ecebbe4d25d3caf96314740606fd928e382bc", 0xb3}], 0x3, &(0x7f0000002840)=[{0x10, 0x100, 0x5}, {0x18, 0x103, 0x1ff, "b717"}, {0x108, 0x119, 0x1, "6940b2d94cbd2db1367762f3b1cbfb501d8bfdd91e586d9305cf07a6e21aaa6e036139312a8bb9b5931412f37269cb7813053063394c400672a5f6813ed5291fc1ffd63ec4c3e0addc405e28d6cb64da381ea3ce00bc821e48cf7c82d42cbf88768fb79c237ed8476b5aced4cb95818a806076bc8e0605433f7bb47e657319e0bde53130789afca129bbb21cdd1d07a965c55de42d02b37eab68114adb0ea739bfa6a268756dbb9f087d6ab950e38203d9a1f8e826026c574ff15167e6fd39e56a2d005d620dfad3cdd670aa42c5cadb4790ea651270501094c5c2e89a7c3a5530c250055a65eb7dcef5c74ce98428476d8e5a79c61e"}, {0x1010, 0x0, 0x9, "9090d41b5e84595b53844e0159809daa8efa6ed042d73e3a24cf9c8e189bac1b4b6d9a2d7b6bf3923d810278414662668b82ce3b2e2de20971a57d768dad19fa7ab4b26f60ac3a6afdbb2b467bf68da01ef883e4a715e187a407cf7ce364adb7920ed5f3d1d9b9fdcc1f6b3e1655c83bea98a03f9c5be2027abf4b35e6e42a7c604a195b435ab9f5b7917a614979f84e17adfa56f11da0a0478c81d870fd80cb1030d4e17a38b287ac003efaeb85621a3d65a6415c1e5865bf9977746f19f45804d1c101ae9d521a34e86bef6d6b9eb107acf333b52c57bfc3736e1a665f1cb490ae7d0b4d4f6258c64fde737b012cbde41a8c11f8d62bbcb7de45d5722cd13435d05e7709873f3d602551e220aa9060798c805741ef6cccdd8dcb3d8db96a330a05243c3a3a34bc08e0b36fec544a434d93adfb9c5493d614fac43e6116e9e589ae560213548924ab36affec9e06556844cb76986a604c60c7b7d1c8f57ecf7e1d0d2d0a2d4c718ff07fb8147deb5cb428fe7f34b3e6dbecdd3c54d58c1c4cc9c23c9cbca551176178cb3be9fb25d3e8291ad52a884612c9aae13b8367399ba4deeecbe19d1ca7de0a6b458a3d4d7b8e9b3ffd49dfd57fb5628831326ab0ed8aaf502cac03465c4bf8e6e430af0a474b87b8e4f07b3e19195e866d063864b5b9738dd6bceb2cd807b758f4b376e09827aee92aa0d01cd0dc0d799ba81223aec638682027fb3763339219796b8f530abd62eb9857a76df8f2fb18c37df5a90fa8d7ae9e3643cc33aa34d370d035894b1c3f46b37ad8a4ac882cac84eec26a97b059d99086188d262cbdc47adc2895e5673e3281d207ff23115e2b63084a0c0f5e6586815ede002574a5b7cd79d2c017af24fa115a8e00eebe79c96131cf3fa0038ddbc625e3fd0ab40cf4c0793bb284f4e6b5ef8f9ad5f831b9503416cb9add7f234000efee3ef5ee8c6f48eaec414b7b3d1d293d4fb586f85af2297bc518b69c7bea6d0ae56fb231ac1679968eee6f8704a349e25a337e0840bc35527356d05bed1d7d2aac0a99823104ab04a5bd46309918ece896f52150dfd4e0048b73919b24ecf0de3c088790effd1853fe43c78510ac8de20d81935cdb09607b0ad4d347d972f6722cc9113789aa1f9a37d0c97a781ae9f0fbcfc86ae11689d6d1f0d246040ffb8860fe21017603d435019e48e9591af91de8c44894111b1b9d994bd9427d25b31a460bc525666c5d7db15003a8267afa9055aaddfe415980a9007600b80168cdb4fdc9d17cb9b0c826867364794e6d859b7f216e5a5040dad1d7da0b1fea56e724c82d10ab9cb93cc21d10f3124aa9e87b502a9fcd965e283e59bbbf58885a275689b13577680316a76711ccef9aeb1f20e1c15c8f7df0ec05a2cbb831b3a16fff337194e6c37ca63078473ef966c247f560bed434636c88024e3152251f54fa79f54ec32bbc155f2d4207023ccb1236d0b3abbdea29112f8304dbde66d53d58813869cd9c33cf3a1f7542106b00be7361b045e27fcdf6b0480efd9a3cf84ec7d51dc3d78fc3e5d9f0c76a18712f2eb0cb9531da3e8b11bbf658a06481517942e4454bf7eabd9a76aae094094c2e157d6a884f0ec04e39ea4316b108eb56b4a14e6c894502d1b239c6324b82400eb4d39669aa41fe293eaf9a912e23ce52dee39e18955e2c1ecb1d0377cd4149426c28ef23eb3e7ed70fb186de1c7f6898cc08c68b75af357563c7fb0e716ad44299a4a557786fbf40d944d5e707155acb5111031dec7559744e7a27c837b09ee7a320fac53ba35e36f78361cb55c6624977a2362466ad50a3bc57745389bc9f3248923a3f8c372e2de5911435f8a37e17381d2c4065ed6a00a2b7ae716462d31a2f1fb2c4a6620e487911bd6645ae0d887dd91f7c49c81374690b5605552e2345e5376eca4f14a754a3ea657468f53d6e200cecd42cd2ca2b9365ba3a2035753ddf6b4065d8a8d2f42e05817fc3ebd2bf14879a239976886a6dd41223d03b70f630b59d0e24f426295b991bb70481965ffa4d34848aabc8020d73a138da178ce94becdc6261396f372a68b65f510fbe6f05867efaf910a4db247d62d6e1c495d3836c5e615973e09f060cc8710f396c4d105ea26f38f5297008ffdb595b7063b840ec80248c36c59a5f2051f1c347aaf5ced7f927e5d7400773c99082be68010c21f2f260b42433aecbfab12002d234e9699f2beb6503af21448cf83602e83e693658feedace55b6aeca86a7a299616847a1e5324699d357afeb99a04954f04cfc06349de408e3b8ffc7b4987677a4d88306f2cad9d7ad0bca3d12c7c8695c05f94f0b09892070beb5b266a9608971aa2866093ba2364ec923e3d8ad3902eec81227647e01609348f2ab5d30fbe0d33cfce05d360d5a4b80bf35c6075df75b0c500c5d2766ec936d9bdf3dc519d6b68f62c3022186a4bf709bdc5595a589d3dc3dc600ebe09b96eeec5778423dfcd1b5a84c1c8e7b65c55a2d8cc4f13f35f381110a6b84cb1271e681f9380f98d19d332abef052572a85590b762981f331c9a071ebdfbe46664be4fb8fa97bd0216f0dd04e87e780ff999a776c6f9228ae724de9e0ef6945b144478661a63ff5b6da39f7a3976eb52f66999d51460923ac88db9b574e38ec7b7d43d0e6074efcb07888c720697a07ba121e7d760cec343f6bc962a7a9ea8e4bb98b64dc817251ff4acf86cc1412675fc17ae930997def8eba139b239354a1c31bd65b3eb93c0719da75a6a41e281a8297dad8a70bb383de14318f72cd012757d096be668d0c97b1ce3d0c1fd9a0f4928f4ca4f783dfc87029948517ca60ac13d40250f4f451d362b4c425b769398249223ccb2e7ab645f50c35c0021cffddbec75a13be483439599af226e553b42f889391bebc0cc6b1109f31f1f7841666ee1ef7ff97db1e92ef17b9f8d9db8e4f51b3fe2cd2bc18971a7fa84396349c7ebe0989fb43f38086bf724352d307e2f9984844d683173bf7fbf25f48bfa6df3222890c8ba270633e9d5be4c91beacd96617cf47f69ef33347dc13aa7f74675bd4bf5ffde28890d1a588e016354665f3bc83ecdd3335fe1a0d4e6de3516baeee0bd156f4470d73b1650f702b58155d9ed751acbc1f4df0390f866d77cdb410330fe3b97a18d40822a28b69837813ca6d8d4639ad3d12d5575f3b6c78d182963c1645044fe0aa0e469391a52fb8f526d97faddf7e528a12d54c22bc7ec89356a9a169114e7295f7697183108161e382a59293f8790d9c5a52c9565eaff840cb9a0c2f62f71fb81259c679f02f5f4190abb255eb9d4552c80a765cc5480f9c4bb29e63fa056a514fa1469cf27f56025b00143193616bf3433b57a41844ebd57d3f56a7eca3e0f93af0d942e1c1e3812fd09b77b9582b5246494073ecdcfa8d93133e246788329e5bf55a48a91882edfc67456e56c6b4dbbb2bb8da677e252beab117f0fc42f7a7354987b0ddd81cd856f1e4757b3c18a7afae89e2c935a03b942556ab8ebb1c943dbb409802ef7e55649be431db90eae7974c195f1183fe16ccbf29260c87754437f55c0c33d94a12a90c282de3a7598878f73244db6758ee3f430b3d138369f65a8462e37d26b0bb250ed32f069bbf3dce254ab4ac07ae31f5f8129bffdee1de65c56fbd3710ad824014b300f9a26f5db4a96c6fc2519bf55c51e9028aeadc8a6ffe35c29f20bea3347044b220bced05b59ef209e9029125f036ec99e2cf45ef46e8c4f6d6769a172865b88fc3d864bd544c0adc61f13a34f78ec27af7b2c5ed3b654acc137a6ab362982e7e0724a40417cd9d44dce28bdca5d857ee0e0b05fce42712dd0f84ae935b7445ac4e64847b66a508adb559d28acb892a853e35532eeb9984383f5ae45d150a3d15e3855a0fc7859754327253d5a1394b342fbe297bc94cd5096546da540a893306034fbd736e4533b9ef9544e8f0b4ed8f123ab4cd49ee06b260238cb68d0694b7e922d15a3f6a0ac06b4adad0ee34e28c992f6fb76070a0b448242b78af734e5c492cf1b725b500dc2608a333ce5669c750ea4c6da4483b118f8b56c2cecc0fc870ed74ff6fbc10e24167c4154cd5e955f0a352d46f2722029b4ae623cb92cad512f06ba032104f13a6ceb765b124951b86e38087072ac60afbb132cae0b9e4ae184d058df7b1c200042306b66600fc28736175e3a56e6a9fc422e4e6ecca19eb4f6a0e59283bcb2b21eb6a2bd2b22c22402f6dcf7c4ff7ea7f98eaf26b66f0d3dd6987a9683c0d610539e87760432e949e1613a60511de307cc560504cf697a20ad499d4a772173c778a72b515227a3f590ae6f2cce5f611820c6d9beae53a58bb2ae2547bc3c0dfe8106f10dbd3b22362f5b71f157ff21dafd9903f6cc266ce1d8417070379cfc238463af827d8a94ad3ce7139bc81b144b5602b5c4fe6745d6eaa62c564e68d0678e8798605c9f9134bdad3cf73c2af9e090212e9142004fff1afe12109b9ebce1a498cdc2bee3ecab3f4cec175a1cd76344450f78a64358ebde6413520639a985c97a68f2cc9bc6f98f4d7758c2d846120c2c64b26aab32ce560773b72976843926548d51dc9640cba95494541fd3291a1bc0292918b41f00ab4dcc20b771c59dba9cdd2712de1f886a346b30eb2f820db7fed4b0f8eb125c9321a3b739266ab22f8a21638a4d4a5bd10c17e0bba5f26c1162dce395acec8a3dd765d97c583bb7b54872925056a688e1e49cdedfffc003acc6d742b18e995a8bd058e94acd4248003bf4168b806868c470fd053d883350912aa35716adeac8a8131df7ef03ba0d9fa592c013d7596881367aca36b98fd3a059ef69caa71e2462d3513398e930ad8e3d2f11e06ac9e2f61674191aa6e33f235b23c5f6a3a77f7a5bbf486768df38ed7881f4de43b86790a43f58d6b751a13a35a755b2c923d4d0de43721ad1fc5c8e4d803110000b3d03834d652a4a9f39e88890467e8ae76fd26358b658100e9505921b3b726a6c8d38b3be3ecd172181b1e74be9c65cbfa458c313e74c0b2fc43e226435c0ba734973f25cf99de323ace07df8ed04280240fbb69f9b9c6e571123b41f080558d0ef801acf29d8faff3446656e29015d947c215b7b1f9fb61013a1333cdc749bd87bbcc530a9062ed40f9f0540c48006a016b161ba7526b14facf8bc7bf67fb9a37b77183feb57501cdbd479644013b8620c16a77e370744b711d99267ada4ecdd4d80d4c4a932b9c42e479134fc384c4ca2236786acb617ca67a2d2dea04f8b50e4668ef688647cb3363ba23c7f5c2319a20ebdfb8dc0a61fdf29d39503f544fde0820dd6809c14b28d7dbddfc23260ff263c1693e804e72b43d1b64b4e296a3626bcbe7ab2d2307453da150ac27fcb564af24c05c578769deafb1ada18848d554ff1cf1bd5c0921e3cf0a2d4cfe0f389c950e6a98570211d49006dcfd58445f4ac95900bbe6fc68873d14cdd38bc24587c3c4c3a869b9e98bad1248d800721e6feb08d8b664e21c4c71176e435c887f76c9d607c6acf71e00499c068ca12ca617123c942761a191d610ed59f11a26b44e152ddf1bc449208d223470bb496ba4143f1b3865d36c74764d7b1d4183b3e47691dd8bd0e777502c56a3ca8c07da0b51012216cc434ea675b91462af54e3a54f9f78385e58b1e8953dbcd634f57b58c9ad888873146507abf39193c5fab136860b4d4406f6accc240cbadcfbf2dfb42f53cb030ae8ee7264f9ff57c41f2d1e9b1817b07e21bb26961cb5b0ae8053732e6ef31a4db7dc918d7"}, {0x48, 0x0, 0x0, "4136a7bceead8a71d4e5cfec308c4d9e4cd4d0105b05d291b44d5f6bb4c60fed4763cf7d5b8d05ed8850a228b2912ffb8b079ebc1f"}], 0x1188}}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x3, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x20b}}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000d40)="6494e1ec79bbbe711b3943b1d3a95f89d440907a690f2b98c9fb06f5e9c4f67c4a6b16e53b876d8c0466bc73a5749b9df64c29fe51ae07e853f0f5a13920a46073f18ad3e30eb97e661e1c182c06f3b3e3846d5c76445a58ae6392d0e0cd67ecf5aeceb85a45146b1d8dc3be5d1a4c462f766c9ae2128e589bf03e18f43000920a80b68c3a68731f8b85ddb8bff71455b4cd60fd3dcd41cc926ccc9e473b9fa638d9efab8abb8fb04fe74e1df7c5f8727664268c674849494fb0f073a0c666b51ac0d5999680480143244915b3c0dcecda8d0ca2fb0ade72b70b", 0xda}, {&(0x7f0000000e40)="0be3755efae38085309577d6c4a5f70cc39f9effec88ec8751332d75126003958fbba58862918ca9dd0047f0655a75d6fedc8b5717abd824a03d6fcaa519265e3e12303bc1beaf6ac1b4e69aa60d3f3a34fd36b6469b9b897fb9d9bd7b9030e98a241798a5e23531c3ddadd0af59dd8968152c34e2054147", 0x78}, {&(0x7f0000000ec0)="ef9773f871cffde12b9416d4114f5b9737c1252bb5fdfcbf46b5e7f9a1e4c725fd76a2c772650b22a1c644b9d7f2d8a25f3e384b8b8df4fe33e282d8b8123b0f38ad7bf0fc2c06f8a07a02479898c56b220213c8ad0fa718ccce838243f830c5142bcb0b292911b6c81bd9984566d59dfd1e029b3dbd1679908bacf9814ebbe65a5bd76f557363971aee5a009a9ae7e5b241e7ed70b664acff6822ebd98c7dcf1e22500c66fd40f2b4464f2d798caf6de9ee7875ce0504792e7404a4ecd2da7c33574a6a3bbd0a042d23fb0b2829700a", 0xd0}, {&(0x7f0000000fc0)="e7b165e675834e0c74afcd7cbe34b77c28b61124f3fde2f51ba60d920e4b0e52404b0265778c47cc7832723537bfc0417a98cc427ac116cf7efc05bfe80a324846a2d158d122bb0e7fe33de825933eb70eefab79462b5c9b23810e70cc8bbae9483c0d02026fcac59667dedb2b9255e0716b2fee68efbdb665e67290a12d55c5a7f7f0dfe97d0dd7798cf3f073cfb5d2f39515fc9cc69a86dec757634e52d8ea2825756f402c35b5bcaad3be718d3b36f6cc3d4f21fa4718e762f46d476b3814966769c817657b", 0xc7}, {&(0x7f00000010c0)="db6779517edf2f28105c9d85ef14ada7683dccb76c4048d15f6fb656dbd2b676c2d5ff1eda61183b34bb1f39030d9b2535d31ea17d6cfe2b17a9e4923ac6f716069c2716eebc3ff294da446f67cf91a545445283daaf89eb56af24df85cf7d6dd93a0721ac11e7cf06a7eed91ed4755633ba259d1a351778755799916ceef31e3974898e2359a785b5019492e06a7940972382cba07df243ece2308dc6f824a33ae82e481cead3d360249ba75200f659458cabdaeb3269da805c224af4fefdb3b3438038a14d3776f5d10a7d93", 0xcd}, {&(0x7f00000011c0)="e88a2734f5e088f191d54251ae9427c28f7c61c4f5a05c8e3198110771ef8dae82751db0c586c284c03c83047c20d0f99d04a6f4e72911c26d62689267c2843092478a7b64478d3ed029296b087157a6d72d52f782786971e31538d23073171d4c5fd31d", 0x64}, {&(0x7f0000001380)="3f4e58dca23a6cefc3f1e738ae0925802ae2ab9edfe123", 0x17}], 0x7, &(0x7f0000003a00)=[{0x58, 0x110, 0x1, "dd2674a893c3cd5f83572787668e0f542a3aa5133fbe85083cf9763dcd492d053e52f4c6c9c140fa105beecccfb61db874f6e29f3f3de5290bdf1b66fe57b25d14"}, {0x60, 0x105, 0x9, "516be8e7af887e670cbf84848f1db9b75b199d94fd9fe7b09aecb230f9608a10da33e9d1b48ab38cbf64e3ff4f796b3c6ae04d812b3b7d27b2cfb8ea206624b41b65a233de408db68c8a260d923576"}, {0x810, 0x11, 0x7, "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"}, {0xc8, 0x118, 0x8, "57d94a7d00ee8b9590e60d666bc9b0c1107807bfff7ff17f317fd993ff4842ae33cfbdba19f38ddbf8e94187f73ced3ea9b73ed809959941be5dab5e01d7a9de6b0255896d59237dbc07f8b47ffb11b0f92777b8420776fd7c062a3cfdae8f4d7c7991cefe830c332b4b26295aebc10656638995575f4830266f53640535de0aac91c70af0fed727400be6624d8975b100d2003f207d07b49cf764109645909510335d35a148c095623a1e78f017870d976f228d10"}, {0xb0, 0x0, 0x7, "fd77556c1e2ffb082a664b393ebd222f81aba4853b59fdd57cda700ce5f295be0fc9307599a82b55de63a1e4cf369d4d038215f0a8addfcf428eb5668450b2e44a79013d8fe8f679052105bdfd93f326a7d8f7347d404d196566c700fda1e1bb537006310bd1ca9ac47bc48317d7e209d1644bf30241931cfe0839c06d8bb1cf70994ba4727c4be55081803d573fc02af17352aaf4698e46a138c4"}, {0x90, 0x88, 0x7, "52163bd3454bcf4b0ee80c2ae90760a12f466fae78b29d59c26a895346130c2917d07f37dcba247a274e06e9deb2217dba2a415ca95ad596473d1766b392f39bf7c803f94eece2d3b3924ee68a8a274d7896ce0ae8dc2a73dd8bda2c5b4ad00f3fc407192a3048310945cd42aa89607909cd191b076442a3202ba148"}, {0x68, 0x6, 0x20, "d13b5f68491c3ed0e62b526a0e085cf87252f626e7c5e87bd7063bc73acd431cba8a2e9c81bd2ce41192f39f02d858025eb84b5458c12e1957cc1007f44442a936f3b4d7fc53cc0ef6182da62fe6c96094fafc690c41"}, {0x68, 0x0, 0x1, "42e6a9f5ee7cef752084487ae6eb029f880e7681cabecfabe2f424d687462b279e3d592131ee732dfc43956c521edece9350973ff9a7c17a94bd226798b93a9595afa9330a85ec16bfb0123e9488182651"}, {0xb8, 0x100, 0x6, "fe63a20f559259ed108e2a4b36a26ec580ff7929e08143e0ca5f1b5925d185cafa560e06855f9f923090e5df286e88f42d897e944d67e85079d371935177e0f55a27edc68f2c96dca21b381d4ea640b0ba31f5b8369c61d06f9ca752df18a7c0b4a42c804d0ffa608e950a52f9a52f3d0a2484d77f815587a6f1eddc5bdf1abc59eb3c1616258e3af7f8ddfd87162d48ea770129353ef4027e0771ed753a4cf6914713b6fffde1fd"}], 0xc58}}, {{&(0x7f0000001440)=@ethernet={0x6}, 0x80, &(0x7f0000001600)=[{&(0x7f00000014c0)="263123f6", 0x4}, {&(0x7f0000001500)="6b9a8a6a80a4e99692aeb64f79ff3b0ff9fc598a9d8843cc085991c92763f945f797071131d635b6b09d21fb8aeda9030eb1bb2aa15826c546651f427faff86961a50193bed2e057e77cc2a0c49628a51d1c7ee0c31f779ceda312d4c5bca79d4cde410bcbcec537c88d6dcad1c0bc886c403442adf467c8f0e9f2d8449c0ef6f9eebfd1e7aef9bc9c6ed22e2bf4ef4d7bb93d9eb4fc840ecd44fc90340ed41516aa3affa614c96bc9ea485afac3f5ca75e7b1a990cfa05ed8e926bbd8661992bdac48683a6db5e0c44e9831305267e529f835c4", 0xd4}, {&(0x7f0000004e80)="d672d4260736833467d9921757fa709d5d4c9a4542d4a18cb60599a30c2851f408e5446878c17827ae4b273cd469e533c2b3e0230f1d695e3a8d42d9a7484ede030e10a81893dc09044ecee03179bfbd308d1df472f05d253d37f8fb36c9b0ad072d3d4ef9c1d2d9f40d55aba968acf05a0dbe6e2418edaa1fe77fc17169665efe8d5e94420b9941f30626ee4715da47c443c338eaa4", 0x96}, {&(0x7f0000004f80)="40c3511767bb548bbb7f447683dc2a3978d0f44aafaab4a77654e9c65040e108b89754fffd6a1ab6a0b88e881ab1dad2e7cfbb1cc914c76ba3c3a3dfc61e535cb284bd0ccd1e69f2aaf274ad7734ee98cf4a4ef35c410df9f4ec255a7b61415a311af01c22b1829def97611ef0b532d2cffebb56be6dd9b4a0bd7fef3726b825c959efcdd688d5fbec0e2f2fc024f47c4ff715706dc23b38ff0b6aac3c54b6", 0x9f}], 0x4, &(0x7f0000005040)=[{0x18, 0x115, 0xffffffe1, "06ae8f"}, {0x78, 0x118, 0xd7f, "5804181cad788d9aa43b08f3cb918e69bb4f6f6b11eca6bd7ee13be8f37d6a5e604ef6a95c57541b97490201b9492422add06298db9cac569a1573a99feb263a58bcc75069a5548b0da1e2a9047cc1b85f3fbb79901a47621d9155c4e7f5083d07bdd81c75866833"}, {0x100, 0x81aa5482f40a75ed, 0x4, "435f53afaf8776da82c280e08b578a9b43f36093111f9903bd075936938b51c9af9e007e078b58b13395ad98b618dea49c08bce9b79b422d0bd229d278c905496d5b03082a1eca391e6d4084df7fa4569f0a0608a2a9e86dea7652a9903194acfaaa22f345b36427fe8694a7f2860ecb0fd57e41df0b39f359502757d64c29b39372f0a2e8370d572e5a299a6cece15191f47448e7b0efec04577833b0a6e21b2bbd20a62d80440d419a71c0e37a0ca0f82fe118addb077820eb78a12711fcfed799a54ddd6922f70e0ef4ce8b5ac1bda6990ad16f87bf93901eac98a3be1bc6dec8399797a7e2d6af2a6b08cd398680"}, {0x28, 0x114, 0x5, "9fa5968f1da583e71aa28422e4af527e76"}, {0x50, 0x1b2, 0x9, "4452a5fecbaa4efb46a5546a1d45f58a6882eaab65a1e366c3934c125ca6b008db2436c3697ed1763420000e13929144d0a50c053cfba1a8946bc243"}], 0x208}}, {{&(0x7f0000005280)=@ethernet={0x7, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000005700)=[{0x10, 0x105, 0x5}, {0xb8, 0x112, 0x5, "991883491fafe8f0059c262963b32193a60f57a7616c6fe42bcb0dcf1aef428666e9db355cc938f124b587b77ea39943e21670773dd220b480b5d01e01ff1e98b5db64ff0eeb0b4ebb7c56c645842f18876051d37e022c9ea7d04415f891fdcf2702a2cc68277d99460bfe02020051d1b32b4f9babcb28be2aae0e5a7bec54b3aa2f7392011e23be9651f1917935f57c96c9dce6be9e29b533e17fe70b2e065122"}], 0xc8}}], 0x6, 0x4) open(&(0x7f00000002c0)='./bus\x00', 0x400, 0x10) fcntl$setpipe(r3, 0x407, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000240)='Z', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000800)="667be7d14cf48194521686683fc57e993d81d8dc6df4a25e39eeab4798b7879762029dd4c07593cc04c4e5ac6c19b27585465ecaf7d2fbf5b0fd253117b519771e51291ae7ca8af9f545908f706c8476e9d61e2ec57fc05d8578ba85643b2dfdb9d17d9a01eeb7d0c72f3dfb", 0x6c, 0x2, &(0x7f0000000200)={r7, r8+30000000}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x75) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0x323) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8fff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) [ 512.643145][T15430] devpts: called with bogus options 10:26:48 executing program 4: shmdt(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmmsg(r4, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="497112dd4f349dd0a891afa0e15a255c093de80e4216d7fb60355b0464ba523ab602373bcc3cc89ae03aba9aaaf45c473267610ad345b16bd4bc30e59a8f9129ba021b84b0f5fc5a0e21cfa986765655042c482784db5632393043c2de3e3d152ed784f59cb800f7936d0de62dd22a35fe85f113c073071a1987330e2d639fee40b11c200aa02b52e1bdf219a409c571934a0264792d59415da10dead2a0667e723042cdf8680f2b1e669ba7676e75506c5d106f427e4fd2c2f58db03b13827932abe85a", 0xc4}, {&(0x7f0000000540)="d7e5b65a90d985254daec269a07938a45e7b8d98f14976e6e48b656c75e0c8141795b6b98721c8555a99f19ea9951dde2d5f4621aa7ae2d5697a99271b26b0106adb5220849f90a213d3252df73f948f88ebeea3645d44ecce1730ff8ddfbed6992d7edc3d8c3b54be3bcd756b71399df537d9cdbd8b870fd77904c8d096bcea2be580abe5720bb41fe89c98a14824955eeb1ec780ff47e2a4ad9740183c073059a7f45d7bf90d19376e384e0c", 0xad}, {&(0x7f0000000600)}], 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/4492], 0x118c}}, {{&(0x7f0000000680)=@l2={0x1f, 0x1, {0x1, 0x0, 0x20, 0x3f, 0x40, 0x6c}, 0x1, 0x9}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)="d62958ea5109f816eeb87c8b5ad1610bd849e59d7786786bf8e23eb0c8b3a2c8b0c55f18d06bc821ad3fc33b38460366086aba095359ce465716ee68e5d8101903ba7e30eadf9e8102b9607d0a5b9a8067b939bfb5822f3f285d0b3dca9f4eaf9d1f07d69bb7c511a510bad55a3c04f138eb1397fb4e2dfe431edf221cb3f623dfe39f7fb0ae43d28bcac1708a75c46efd3fcbf0cdd7e5ebd5135b1c6d0feeb167a3d7e0f7c37644724b8c0edca87c40e1cb42ba615b8fc25d13d30f23127eacacc82343ac31", 0xc6}, {0x0}, {&(0x7f0000000900)="f07352feaccb14843436f01425c0a506a4a662c525531f63c366ca0e83960bb0d32d54d5e9a1a9537304a5009ff4a8eba92091f90ab6c810d500f81f08c5774faddc99799e0684a0782141c63358c949c4efa598aabc1c57e9b567ed20e83cf107b5ba19b09366af828fe9c9c1f27cc5d0390f500d25424d0ced63d01d90c121d1c27e60aaa12a098899fcf0822590e872813946ef8c5fe9965f7729cd69f75c7ecebbe4d25d3caf96314740606fd928e382bc", 0xb3}], 0x3, &(0x7f0000002840)=[{0x10, 0x100, 0x5}, {0x18, 0x103, 0x1ff, "b717"}, {0x108, 0x119, 0x1, "6940b2d94cbd2db1367762f3b1cbfb501d8bfdd91e586d9305cf07a6e21aaa6e036139312a8bb9b5931412f37269cb7813053063394c400672a5f6813ed5291fc1ffd63ec4c3e0addc405e28d6cb64da381ea3ce00bc821e48cf7c82d42cbf88768fb79c237ed8476b5aced4cb95818a806076bc8e0605433f7bb47e657319e0bde53130789afca129bbb21cdd1d07a965c55de42d02b37eab68114adb0ea739bfa6a268756dbb9f087d6ab950e38203d9a1f8e826026c574ff15167e6fd39e56a2d005d620dfad3cdd670aa42c5cadb4790ea651270501094c5c2e89a7c3a5530c250055a65eb7dcef5c74ce98428476d8e5a79c61e"}, {0x1010, 0x0, 0x9, "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"}, {0x48, 0x0, 0x0, "4136a7bceead8a71d4e5cfec308c4d9e4cd4d0105b05d291b44d5f6bb4c60fed4763cf7d5b8d05ed8850a228b2912ffb8b079ebc1f"}], 0x1188}}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x3, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x20b}}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000d40)="6494e1ec79bbbe711b3943b1d3a95f89d440907a690f2b98c9fb06f5e9c4f67c4a6b16e53b876d8c0466bc73a5749b9df64c29fe51ae07e853f0f5a13920a46073f18ad3e30eb97e661e1c182c06f3b3e3846d5c76445a58ae6392d0e0cd67ecf5aeceb85a45146b1d8dc3be5d1a4c462f766c9ae2128e589bf03e18f43000920a80b68c3a68731f8b85ddb8bff71455b4cd60fd3dcd41cc926ccc9e473b9fa638d9efab8abb8fb04fe74e1df7c5f8727664268c674849494fb0f073a0c666b51ac0d5999680480143244915b3c0dcecda8d0ca2fb0ade72b70b", 0xda}, {&(0x7f0000000e40)="0be3755efae38085309577d6c4a5f70cc39f9effec88ec8751332d75126003958fbba58862918ca9dd0047f0655a75d6fedc8b5717abd824a03d6fcaa519265e3e12303bc1beaf6ac1b4e69aa60d3f3a34fd36b6469b9b897fb9d9bd7b9030e98a241798a5e23531c3ddadd0af59dd8968152c34e2054147", 0x78}, {&(0x7f0000000ec0)="ef9773f871cffde12b9416d4114f5b9737c1252bb5fdfcbf46b5e7f9a1e4c725fd76a2c772650b22a1c644b9d7f2d8a25f3e384b8b8df4fe33e282d8b8123b0f38ad7bf0fc2c06f8a07a02479898c56b220213c8ad0fa718ccce838243f830c5142bcb0b292911b6c81bd9984566d59dfd1e029b3dbd1679908bacf9814ebbe65a5bd76f557363971aee5a009a9ae7e5b241e7ed70b664acff6822ebd98c7dcf1e22500c66fd40f2b4464f2d798caf6de9ee7875ce0504792e7404a4ecd2da7c33574a6a3bbd0a042d23fb0b2829700a", 0xd0}, {&(0x7f0000000fc0)="e7b165e675834e0c74afcd7cbe34b77c28b61124f3fde2f51ba60d920e4b0e52404b0265778c47cc7832723537bfc0417a98cc427ac116cf7efc05bfe80a324846a2d158d122bb0e7fe33de825933eb70eefab79462b5c9b23810e70cc8bbae9483c0d02026fcac59667dedb2b9255e0716b2fee68efbdb665e67290a12d55c5a7f7f0dfe97d0dd7798cf3f073cfb5d2f39515fc9cc69a86dec757634e52d8ea2825756f402c35b5bcaad3be718d3b36f6cc3d4f21fa4718e762f46d476b3814966769c817657b", 0xc7}, {&(0x7f00000010c0)="db6779517edf2f28105c9d85ef14ada7683dccb76c4048d15f6fb656dbd2b676c2d5ff1eda61183b34bb1f39030d9b2535d31ea17d6cfe2b17a9e4923ac6f716069c2716eebc3ff294da446f67cf91a545445283daaf89eb56af24df85cf7d6dd93a0721ac11e7cf06a7eed91ed4755633ba259d1a351778755799916ceef31e3974898e2359a785b5019492e06a7940972382cba07df243ece2308dc6f824a33ae82e481cead3d360249ba75200f659458cabdaeb3269da805c224af4fefdb3b3438038a14d3776f5d10a7d93", 0xcd}, {&(0x7f00000011c0)="e88a2734f5e088f191d54251ae9427c28f7c61c4f5a05c8e3198110771ef8dae82751db0c586c284c03c83047c20d0f99d04a6f4e72911c26d62689267c2843092478a7b64478d3ed029296b087157a6d72d52f782786971e31538d23073171d4c5fd31d", 0x64}, {&(0x7f0000001380)="3f4e58dca23a6cefc3f1e738ae0925802ae2ab9edfe123", 0x17}], 0x7, &(0x7f0000003a00)=[{0x58, 0x110, 0x1, "dd2674a893c3cd5f83572787668e0f542a3aa5133fbe85083cf9763dcd492d053e52f4c6c9c140fa105beecccfb61db874f6e29f3f3de5290bdf1b66fe57b25d14"}, {0x60, 0x105, 0x9, "516be8e7af887e670cbf84848f1db9b75b199d94fd9fe7b09aecb230f9608a10da33e9d1b48ab38cbf64e3ff4f796b3c6ae04d812b3b7d27b2cfb8ea206624b41b65a233de408db68c8a260d923576"}, {0x810, 0x11, 0x7, "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"}, {0xc8, 0x118, 0x8, "57d94a7d00ee8b9590e60d666bc9b0c1107807bfff7ff17f317fd993ff4842ae33cfbdba19f38ddbf8e94187f73ced3ea9b73ed809959941be5dab5e01d7a9de6b0255896d59237dbc07f8b47ffb11b0f92777b8420776fd7c062a3cfdae8f4d7c7991cefe830c332b4b26295aebc10656638995575f4830266f53640535de0aac91c70af0fed727400be6624d8975b100d2003f207d07b49cf764109645909510335d35a148c095623a1e78f017870d976f228d10"}, {0xb0, 0x0, 0x7, "fd77556c1e2ffb082a664b393ebd222f81aba4853b59fdd57cda700ce5f295be0fc9307599a82b55de63a1e4cf369d4d038215f0a8addfcf428eb5668450b2e44a79013d8fe8f679052105bdfd93f326a7d8f7347d404d196566c700fda1e1bb537006310bd1ca9ac47bc48317d7e209d1644bf30241931cfe0839c06d8bb1cf70994ba4727c4be55081803d573fc02af17352aaf4698e46a138c4"}, {0x90, 0x88, 0x7, "52163bd3454bcf4b0ee80c2ae90760a12f466fae78b29d59c26a895346130c2917d07f37dcba247a274e06e9deb2217dba2a415ca95ad596473d1766b392f39bf7c803f94eece2d3b3924ee68a8a274d7896ce0ae8dc2a73dd8bda2c5b4ad00f3fc407192a3048310945cd42aa89607909cd191b076442a3202ba148"}, {0x68, 0x6, 0x20, "d13b5f68491c3ed0e62b526a0e085cf87252f626e7c5e87bd7063bc73acd431cba8a2e9c81bd2ce41192f39f02d858025eb84b5458c12e1957cc1007f44442a936f3b4d7fc53cc0ef6182da62fe6c96094fafc690c41"}, {0x68, 0x0, 0x1, "42e6a9f5ee7cef752084487ae6eb029f880e7681cabecfabe2f424d687462b279e3d592131ee732dfc43956c521edece9350973ff9a7c17a94bd226798b93a9595afa9330a85ec16bfb0123e9488182651"}, {0xb8, 0x100, 0x6, "fe63a20f559259ed108e2a4b36a26ec580ff7929e08143e0ca5f1b5925d185cafa560e06855f9f923090e5df286e88f42d897e944d67e85079d371935177e0f55a27edc68f2c96dca21b381d4ea640b0ba31f5b8369c61d06f9ca752df18a7c0b4a42c804d0ffa608e950a52f9a52f3d0a2484d77f815587a6f1eddc5bdf1abc59eb3c1616258e3af7f8ddfd87162d48ea770129353ef4027e0771ed753a4cf6914713b6fffde1fd"}], 0xc58}}, {{&(0x7f0000001440)=@ethernet={0x6}, 0x80, &(0x7f0000001600)=[{&(0x7f00000014c0)="263123f6", 0x4}, {&(0x7f0000001500)="6b9a8a6a80a4e99692aeb64f79ff3b0ff9fc598a9d8843cc085991c92763f945f797071131d635b6b09d21fb8aeda9030eb1bb2aa15826c546651f427faff86961a50193bed2e057e77cc2a0c49628a51d1c7ee0c31f779ceda312d4c5bca79d4cde410bcbcec537c88d6dcad1c0bc886c403442adf467c8f0e9f2d8449c0ef6f9eebfd1e7aef9bc9c6ed22e2bf4ef4d7bb93d9eb4fc840ecd44fc90340ed41516aa3affa614c96bc9ea485afac3f5ca75e7b1a990cfa05ed8e926bbd8661992bdac48683a6db5e0c44e9831305267e529f835c4", 0xd4}, {&(0x7f0000004e80)="d672d4260736833467d9921757fa709d5d4c9a4542d4a18cb60599a30c2851f408e5446878c17827ae4b273cd469e533c2b3e0230f1d695e3a8d42d9a7484ede030e10a81893dc09044ecee03179bfbd308d1df472f05d253d37f8fb36c9b0ad072d3d4ef9c1d2d9f40d55aba968acf05a0dbe6e2418edaa1fe77fc17169665efe8d5e94420b9941f30626ee4715da47c443c338eaa4", 0x96}, {&(0x7f0000004f80)="40c3511767bb548bbb7f447683dc2a3978d0f44aafaab4a77654e9c65040e108b89754fffd6a1ab6a0b88e881ab1dad2e7cfbb1cc914c76ba3c3a3dfc61e535cb284bd0ccd1e69f2aaf274ad7734ee98cf4a4ef35c410df9f4ec255a7b61415a311af01c22b1829def97611ef0b532d2cffebb56be6dd9b4a0bd7fef3726b825c959efcdd688d5fbec0e2f2fc024f47c4ff715706dc23b38ff0b6aac3c54b6", 0x9f}], 0x4, &(0x7f0000005040)=[{0x18, 0x115, 0xffffffe1, "06ae8f"}, {0x78, 0x118, 0xd7f, "5804181cad788d9aa43b08f3cb918e69bb4f6f6b11eca6bd7ee13be8f37d6a5e604ef6a95c57541b97490201b9492422add06298db9cac569a1573a99feb263a58bcc75069a5548b0da1e2a9047cc1b85f3fbb79901a47621d9155c4e7f5083d07bdd81c75866833"}, {0x100, 0x81aa5482f40a75ed, 0x4, "435f53afaf8776da82c280e08b578a9b43f36093111f9903bd075936938b51c9af9e007e078b58b13395ad98b618dea49c08bce9b79b422d0bd229d278c905496d5b03082a1eca391e6d4084df7fa4569f0a0608a2a9e86dea7652a9903194acfaaa22f345b36427fe8694a7f2860ecb0fd57e41df0b39f359502757d64c29b39372f0a2e8370d572e5a299a6cece15191f47448e7b0efec04577833b0a6e21b2bbd20a62d80440d419a71c0e37a0ca0f82fe118addb077820eb78a12711fcfed799a54ddd6922f70e0ef4ce8b5ac1bda6990ad16f87bf93901eac98a3be1bc6dec8399797a7e2d6af2a6b08cd398680"}, {0x28, 0x114, 0x5, "9fa5968f1da583e71aa28422e4af527e76"}, {0x50, 0x1b2, 0x9, "4452a5fecbaa4efb46a5546a1d45f58a6882eaab65a1e366c3934c125ca6b008db2436c3697ed1763420000e13929144d0a50c053cfba1a8946bc243"}], 0x208}}, {{&(0x7f0000005280)=@ethernet={0x7, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000005700)=[{0x10, 0x105, 0x5}, {0xb8, 0x112, 0x5, "991883491fafe8f0059c262963b32193a60f57a7616c6fe42bcb0dcf1aef428666e9db355cc938f124b587b77ea39943e21670773dd220b480b5d01e01ff1e98b5db64ff0eeb0b4ebb7c56c645842f18876051d37e022c9ea7d04415f891fdcf2702a2cc68277d99460bfe02020051d1b32b4f9babcb28be2aae0e5a7bec54b3aa2f7392011e23be9651f1917935f57c96c9dce6be9e29b533e17fe70b2e065122"}], 0xc8}}], 0x6, 0x4) open(&(0x7f00000002c0)='./bus\x00', 0x400, 0x10) fcntl$setpipe(r3, 0x407, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000240)='Z', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000800)="667be7d14cf48194521686683fc57e993d81d8dc6df4a25e39eeab4798b7879762029dd4c07593cc04c4e5ac6c19b27585465ecaf7d2fbf5b0fd253117b519771e51291ae7ca8af9f545908f706c8476e9d61e2ec57fc05d8578ba85643b2dfdb9d17d9a01eeb7d0c72f3dfb", 0x6c, 0x2, &(0x7f0000000200)={r7, r8+30000000}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x75) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0x323) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8fff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 10:26:48 executing program 4: shmdt(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmmsg(r4, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="497112dd4f349dd0a891afa0e15a255c093de80e4216d7fb60355b0464ba523ab602373bcc3cc89ae03aba9aaaf45c473267610ad345b16bd4bc30e59a8f9129ba021b84b0f5fc5a0e21cfa986765655042c482784db5632393043c2de3e3d152ed784f59cb800f7936d0de62dd22a35fe85f113c073071a1987330e2d639fee40b11c200aa02b52e1bdf219a409c571934a0264792d59415da10dead2a0667e723042cdf8680f2b1e669ba7676e75506c5d106f427e4fd2c2f58db03b13827932abe85a", 0xc4}, {&(0x7f0000000540)="d7e5b65a90d985254daec269a07938a45e7b8d98f14976e6e48b656c75e0c8141795b6b98721c8555a99f19ea9951dde2d5f4621aa7ae2d5697a99271b26b0106adb5220849f90a213d3252df73f948f88ebeea3645d44ecce1730ff8ddfbed6992d7edc3d8c3b54be3bcd756b71399df537d9cdbd8b870fd77904c8d096bcea2be580abe5720bb41fe89c98a14824955eeb1ec780ff47e2a4ad9740183c073059a7f45d7bf90d19376e384e0c", 0xad}, {&(0x7f0000000600)}], 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/4492], 0x118c}}, {{&(0x7f0000000680)=@l2={0x1f, 0x1, {0x1, 0x0, 0x20, 0x3f, 0x40, 0x6c}, 0x1, 0x9}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)="d62958ea5109f816eeb87c8b5ad1610bd849e59d7786786bf8e23eb0c8b3a2c8b0c55f18d06bc821ad3fc33b38460366086aba095359ce465716ee68e5d8101903ba7e30eadf9e8102b9607d0a5b9a8067b939bfb5822f3f285d0b3dca9f4eaf9d1f07d69bb7c511a510bad55a3c04f138eb1397fb4e2dfe431edf221cb3f623dfe39f7fb0ae43d28bcac1708a75c46efd3fcbf0cdd7e5ebd5135b1c6d0feeb167a3d7e0f7c37644724b8c0edca87c40e1cb42ba615b8fc25d13d30f23127eacacc82343ac31", 0xc6}, {0x0}, {&(0x7f0000000900)="f07352feaccb14843436f01425c0a506a4a662c525531f63c366ca0e83960bb0d32d54d5e9a1a9537304a5009ff4a8eba92091f90ab6c810d500f81f08c5774faddc99799e0684a0782141c63358c949c4efa598aabc1c57e9b567ed20e83cf107b5ba19b09366af828fe9c9c1f27cc5d0390f500d25424d0ced63d01d90c121d1c27e60aaa12a098899fcf0822590e872813946ef8c5fe9965f7729cd69f75c7ecebbe4d25d3caf96314740606fd928e382bc", 0xb3}], 0x3, &(0x7f0000002840)=[{0x10, 0x100, 0x5}, {0x18, 0x103, 0x1ff, "b717"}, {0x108, 0x119, 0x1, "6940b2d94cbd2db1367762f3b1cbfb501d8bfdd91e586d9305cf07a6e21aaa6e036139312a8bb9b5931412f37269cb7813053063394c400672a5f6813ed5291fc1ffd63ec4c3e0addc405e28d6cb64da381ea3ce00bc821e48cf7c82d42cbf88768fb79c237ed8476b5aced4cb95818a806076bc8e0605433f7bb47e657319e0bde53130789afca129bbb21cdd1d07a965c55de42d02b37eab68114adb0ea739bfa6a268756dbb9f087d6ab950e38203d9a1f8e826026c574ff15167e6fd39e56a2d005d620dfad3cdd670aa42c5cadb4790ea651270501094c5c2e89a7c3a5530c250055a65eb7dcef5c74ce98428476d8e5a79c61e"}, {0x1010, 0x0, 0x9, "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"}, {0x48, 0x0, 0x0, "4136a7bceead8a71d4e5cfec308c4d9e4cd4d0105b05d291b44d5f6bb4c60fed4763cf7d5b8d05ed8850a228b2912ffb8b079ebc1f"}], 0x1188}}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x3, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x20b}}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000d40)="6494e1ec79bbbe711b3943b1d3a95f89d440907a690f2b98c9fb06f5e9c4f67c4a6b16e53b876d8c0466bc73a5749b9df64c29fe51ae07e853f0f5a13920a46073f18ad3e30eb97e661e1c182c06f3b3e3846d5c76445a58ae6392d0e0cd67ecf5aeceb85a45146b1d8dc3be5d1a4c462f766c9ae2128e589bf03e18f43000920a80b68c3a68731f8b85ddb8bff71455b4cd60fd3dcd41cc926ccc9e473b9fa638d9efab8abb8fb04fe74e1df7c5f8727664268c674849494fb0f073a0c666b51ac0d5999680480143244915b3c0dcecda8d0ca2fb0ade72b70b", 0xda}, {&(0x7f0000000e40)="0be3755efae38085309577d6c4a5f70cc39f9effec88ec8751332d75126003958fbba58862918ca9dd0047f0655a75d6fedc8b5717abd824a03d6fcaa519265e3e12303bc1beaf6ac1b4e69aa60d3f3a34fd36b6469b9b897fb9d9bd7b9030e98a241798a5e23531c3ddadd0af59dd8968152c34e2054147", 0x78}, {&(0x7f0000000ec0)="ef9773f871cffde12b9416d4114f5b9737c1252bb5fdfcbf46b5e7f9a1e4c725fd76a2c772650b22a1c644b9d7f2d8a25f3e384b8b8df4fe33e282d8b8123b0f38ad7bf0fc2c06f8a07a02479898c56b220213c8ad0fa718ccce838243f830c5142bcb0b292911b6c81bd9984566d59dfd1e029b3dbd1679908bacf9814ebbe65a5bd76f557363971aee5a009a9ae7e5b241e7ed70b664acff6822ebd98c7dcf1e22500c66fd40f2b4464f2d798caf6de9ee7875ce0504792e7404a4ecd2da7c33574a6a3bbd0a042d23fb0b2829700a", 0xd0}, {&(0x7f0000000fc0)="e7b165e675834e0c74afcd7cbe34b77c28b61124f3fde2f51ba60d920e4b0e52404b0265778c47cc7832723537bfc0417a98cc427ac116cf7efc05bfe80a324846a2d158d122bb0e7fe33de825933eb70eefab79462b5c9b23810e70cc8bbae9483c0d02026fcac59667dedb2b9255e0716b2fee68efbdb665e67290a12d55c5a7f7f0dfe97d0dd7798cf3f073cfb5d2f39515fc9cc69a86dec757634e52d8ea2825756f402c35b5bcaad3be718d3b36f6cc3d4f21fa4718e762f46d476b3814966769c817657b", 0xc7}, {&(0x7f00000010c0)="db6779517edf2f28105c9d85ef14ada7683dccb76c4048d15f6fb656dbd2b676c2d5ff1eda61183b34bb1f39030d9b2535d31ea17d6cfe2b17a9e4923ac6f716069c2716eebc3ff294da446f67cf91a545445283daaf89eb56af24df85cf7d6dd93a0721ac11e7cf06a7eed91ed4755633ba259d1a351778755799916ceef31e3974898e2359a785b5019492e06a7940972382cba07df243ece2308dc6f824a33ae82e481cead3d360249ba75200f659458cabdaeb3269da805c224af4fefdb3b3438038a14d3776f5d10a7d93", 0xcd}, {&(0x7f00000011c0)="e88a2734f5e088f191d54251ae9427c28f7c61c4f5a05c8e3198110771ef8dae82751db0c586c284c03c83047c20d0f99d04a6f4e72911c26d62689267c2843092478a7b64478d3ed029296b087157a6d72d52f782786971e31538d23073171d4c5fd31d", 0x64}, {&(0x7f0000001380)="3f4e58dca23a6cefc3f1e738ae0925802ae2ab9edfe123", 0x17}], 0x7, &(0x7f0000003a00)=[{0x58, 0x110, 0x1, "dd2674a893c3cd5f83572787668e0f542a3aa5133fbe85083cf9763dcd492d053e52f4c6c9c140fa105beecccfb61db874f6e29f3f3de5290bdf1b66fe57b25d14"}, {0x60, 0x105, 0x9, "516be8e7af887e670cbf84848f1db9b75b199d94fd9fe7b09aecb230f9608a10da33e9d1b48ab38cbf64e3ff4f796b3c6ae04d812b3b7d27b2cfb8ea206624b41b65a233de408db68c8a260d923576"}, {0x810, 0x11, 0x7, "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"}, {0xc8, 0x118, 0x8, "57d94a7d00ee8b9590e60d666bc9b0c1107807bfff7ff17f317fd993ff4842ae33cfbdba19f38ddbf8e94187f73ced3ea9b73ed809959941be5dab5e01d7a9de6b0255896d59237dbc07f8b47ffb11b0f92777b8420776fd7c062a3cfdae8f4d7c7991cefe830c332b4b26295aebc10656638995575f4830266f53640535de0aac91c70af0fed727400be6624d8975b100d2003f207d07b49cf764109645909510335d35a148c095623a1e78f017870d976f228d10"}, {0xb0, 0x0, 0x7, "fd77556c1e2ffb082a664b393ebd222f81aba4853b59fdd57cda700ce5f295be0fc9307599a82b55de63a1e4cf369d4d038215f0a8addfcf428eb5668450b2e44a79013d8fe8f679052105bdfd93f326a7d8f7347d404d196566c700fda1e1bb537006310bd1ca9ac47bc48317d7e209d1644bf30241931cfe0839c06d8bb1cf70994ba4727c4be55081803d573fc02af17352aaf4698e46a138c4"}, {0x90, 0x88, 0x7, "52163bd3454bcf4b0ee80c2ae90760a12f466fae78b29d59c26a895346130c2917d07f37dcba247a274e06e9deb2217dba2a415ca95ad596473d1766b392f39bf7c803f94eece2d3b3924ee68a8a274d7896ce0ae8dc2a73dd8bda2c5b4ad00f3fc407192a3048310945cd42aa89607909cd191b076442a3202ba148"}, {0x68, 0x6, 0x20, "d13b5f68491c3ed0e62b526a0e085cf87252f626e7c5e87bd7063bc73acd431cba8a2e9c81bd2ce41192f39f02d858025eb84b5458c12e1957cc1007f44442a936f3b4d7fc53cc0ef6182da62fe6c96094fafc690c41"}, {0x68, 0x0, 0x1, "42e6a9f5ee7cef752084487ae6eb029f880e7681cabecfabe2f424d687462b279e3d592131ee732dfc43956c521edece9350973ff9a7c17a94bd226798b93a9595afa9330a85ec16bfb0123e9488182651"}, {0xb8, 0x100, 0x6, "fe63a20f559259ed108e2a4b36a26ec580ff7929e08143e0ca5f1b5925d185cafa560e06855f9f923090e5df286e88f42d897e944d67e85079d371935177e0f55a27edc68f2c96dca21b381d4ea640b0ba31f5b8369c61d06f9ca752df18a7c0b4a42c804d0ffa608e950a52f9a52f3d0a2484d77f815587a6f1eddc5bdf1abc59eb3c1616258e3af7f8ddfd87162d48ea770129353ef4027e0771ed753a4cf6914713b6fffde1fd"}], 0xc58}}, {{&(0x7f0000001440)=@ethernet={0x6}, 0x80, &(0x7f0000001600)=[{&(0x7f00000014c0)="263123f6", 0x4}, {&(0x7f0000001500)="6b9a8a6a80a4e99692aeb64f79ff3b0ff9fc598a9d8843cc085991c92763f945f797071131d635b6b09d21fb8aeda9030eb1bb2aa15826c546651f427faff86961a50193bed2e057e77cc2a0c49628a51d1c7ee0c31f779ceda312d4c5bca79d4cde410bcbcec537c88d6dcad1c0bc886c403442adf467c8f0e9f2d8449c0ef6f9eebfd1e7aef9bc9c6ed22e2bf4ef4d7bb93d9eb4fc840ecd44fc90340ed41516aa3affa614c96bc9ea485afac3f5ca75e7b1a990cfa05ed8e926bbd8661992bdac48683a6db5e0c44e9831305267e529f835c4", 0xd4}, {&(0x7f0000004e80)="d672d4260736833467d9921757fa709d5d4c9a4542d4a18cb60599a30c2851f408e5446878c17827ae4b273cd469e533c2b3e0230f1d695e3a8d42d9a7484ede030e10a81893dc09044ecee03179bfbd308d1df472f05d253d37f8fb36c9b0ad072d3d4ef9c1d2d9f40d55aba968acf05a0dbe6e2418edaa1fe77fc17169665efe8d5e94420b9941f30626ee4715da47c443c338eaa4", 0x96}, {&(0x7f0000004f80)="40c3511767bb548bbb7f447683dc2a3978d0f44aafaab4a77654e9c65040e108b89754fffd6a1ab6a0b88e881ab1dad2e7cfbb1cc914c76ba3c3a3dfc61e535cb284bd0ccd1e69f2aaf274ad7734ee98cf4a4ef35c410df9f4ec255a7b61415a311af01c22b1829def97611ef0b532d2cffebb56be6dd9b4a0bd7fef3726b825c959efcdd688d5fbec0e2f2fc024f47c4ff715706dc23b38ff0b6aac3c54b6", 0x9f}], 0x4, &(0x7f0000005040)=[{0x18, 0x115, 0xffffffe1, "06ae8f"}, {0x78, 0x118, 0xd7f, "5804181cad788d9aa43b08f3cb918e69bb4f6f6b11eca6bd7ee13be8f37d6a5e604ef6a95c57541b97490201b9492422add06298db9cac569a1573a99feb263a58bcc75069a5548b0da1e2a9047cc1b85f3fbb79901a47621d9155c4e7f5083d07bdd81c75866833"}, {0x100, 0x81aa5482f40a75ed, 0x4, "435f53afaf8776da82c280e08b578a9b43f36093111f9903bd075936938b51c9af9e007e078b58b13395ad98b618dea49c08bce9b79b422d0bd229d278c905496d5b03082a1eca391e6d4084df7fa4569f0a0608a2a9e86dea7652a9903194acfaaa22f345b36427fe8694a7f2860ecb0fd57e41df0b39f359502757d64c29b39372f0a2e8370d572e5a299a6cece15191f47448e7b0efec04577833b0a6e21b2bbd20a62d80440d419a71c0e37a0ca0f82fe118addb077820eb78a12711fcfed799a54ddd6922f70e0ef4ce8b5ac1bda6990ad16f87bf93901eac98a3be1bc6dec8399797a7e2d6af2a6b08cd398680"}, {0x28, 0x114, 0x5, "9fa5968f1da583e71aa28422e4af527e76"}, {0x50, 0x1b2, 0x9, "4452a5fecbaa4efb46a5546a1d45f58a6882eaab65a1e366c3934c125ca6b008db2436c3697ed1763420000e13929144d0a50c053cfba1a8946bc243"}], 0x208}}, {{&(0x7f0000005280)=@ethernet={0x7, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000005700)=[{0x10, 0x105, 0x5}, {0xb8, 0x112, 0x5, "991883491fafe8f0059c262963b32193a60f57a7616c6fe42bcb0dcf1aef428666e9db355cc938f124b587b77ea39943e21670773dd220b480b5d01e01ff1e98b5db64ff0eeb0b4ebb7c56c645842f18876051d37e022c9ea7d04415f891fdcf2702a2cc68277d99460bfe02020051d1b32b4f9babcb28be2aae0e5a7bec54b3aa2f7392011e23be9651f1917935f57c96c9dce6be9e29b533e17fe70b2e065122"}], 0xc8}}], 0x6, 0x4) open(&(0x7f00000002c0)='./bus\x00', 0x400, 0x10) fcntl$setpipe(r3, 0x407, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000240)='Z', 0x1}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000800)="667be7d14cf48194521686683fc57e993d81d8dc6df4a25e39eeab4798b7879762029dd4c07593cc04c4e5ac6c19b27585465ecaf7d2fbf5b0fd253117b519771e51291ae7ca8af9f545908f706c8476e9d61e2ec57fc05d8578ba85643b2dfdb9d17d9a01eeb7d0c72f3dfb", 0x6c, 0x2, &(0x7f0000000200)={r7, r8+30000000}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x75) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0x323) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8fff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) [ 512.772520][T15438] devpts: called with bogus options [ 512.851626][T15442] devpts: called with bogus options 10:26:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x68}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 10:26:50 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492191, 0x0) 10:26:50 executing program 3: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="d771454d2b41b5b28f", 0x9}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000fc0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fchown(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) timerfd_create(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000004c00)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)={0x0, 0x0}) open(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c}}], 0x80, 0x4}, 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) lstat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 10:26:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x68}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 10:26:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x68}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 10:27:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 10:27:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x68}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 10:27:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000000ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab501808b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000800), 0x4, 0x0) 10:27:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00000000000000000e999da632603888e60f07000000000b00190fa40e24afd070ed2d7292cabfe7c01f819167ac628d80e5dc", @ANYRES32=0x0], 0x4c}}, 0x0) 10:27:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\x9d\xdaI\xdf\x93g\x98u2\xaex\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00') writev(r0, &(0x7f0000000800)=[{&(0x7f0000000000)="fb78a01721994240cdfae29124f00b7e74e6f33f219a3806f36e7826920ebc34f4ade15b2aa2f8679651b6026d78f0de2dccd1d0de88b2b122302a7908228867f15d3db83ee0a116ac0c215d1fd4717c66e8", 0x52}, {0x0, 0xffffffdf}, {&(0x7f0000000140)}, {&(0x7f00000000c0)="b884a22d5f1fc2ba2eccb9fac9220340b9583f63419dca0ca171292374bce8117f6f611e4335f5e9efd34ba88b2602fd561255", 0x1a4}, {&(0x7f00000005c0)="8226ef1e4190d99939ed6037b73f6a04fad5cee7846fd5428198dfdecad1845ac81023e93494ec850e317c96e355be66e21744a7b18df825567c3de19f6f2923a6c67be2abcf3345f824e7a1af96029a2b08b52a81350f3ebff643f79a6881aa845518ccdc80a4cfd63ebe07f02c95b26dd4ba3f0626f32bc80079bb19e63e2f9635455bb12a9e3e30fbfe33e0e8aaa38e4571427ddc496c", 0x98}, {0x0}], 0x6) 10:27:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 10:27:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 526.086428][T15472] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:27:04 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 10:27:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 10:27:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 10:27:04 executing program 4: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:04 executing program 4: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:16 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x3}}, 0x18) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x701040, 0x0) ioctl$KDENABIO(r0, 0x4b36) socket(0x9, 0x5, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 10:27:16 executing program 4: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:16 executing program 2: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:16 executing program 1: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635080000000f22d8d8f7ddc9650f300f00509fb800008ec8f2ad66b9800000c00f326635001000000f306436da7d009f", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:16 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendto(r2, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x9a4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) unlinkat(r1, &(0x7f0000000440)='./file0\x00', 0x4283d5f057c030c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') io_submit(0x0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001000)}]) 10:27:17 executing program 4: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000140)) 10:27:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000140)) 10:27:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000140)) 10:27:17 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000140)) 10:27:17 executing program 4: clone(0x1080210b1065ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000e3) 10:27:30 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 10:27:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:30 executing program 2: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:30 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) getpid() ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, 0x0) 10:27:30 executing program 1: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60633a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c5b2cb0c26bd02540", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:27:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:31 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:31 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 10:27:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) getuid() r3 = getpgid(0x0) tgkill(0xffffffffffffffff, r3, 0xd) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x9, 0x6442) 10:27:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:27:47 executing program 2: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:47 executing program 1: pipe(&(0x7f0000000080)) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:27:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') exit(0x0) read$eventfd(r0, 0x0, 0x0) 10:27:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100000, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@aname={'aname'}}, {@rq={'rq', 0x3d, 0x7fffffff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'user'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'selinux+systemkeyring$'}}, {@fowner_gt={'fowner>'}}]}}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:27:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:27:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:27:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:27:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 10:27:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 10:27:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 10:27:59 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:27:59 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x80000) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140)=0x10001, 0x4) 10:27:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 10:27:59 executing program 2: getrusage(0xfffffffffffffffe, 0x0) 10:27:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000028c0)='cpuset.mems\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1) 10:27:59 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8f"], 0x1) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1a000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 10:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:28:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:28:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:28:10 executing program 5: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) userfaultfd(0x0) epoll_create1(0x0) unshare(0x8000400) socket(0xa, 0x6, 0x0) mq_open(&(0x7f0000000040)='.selinux\x00', 0x40, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:28:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 10:28:10 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0], 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x2, 0x0, 0x4, 0x1}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) accept(r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) 10:28:10 executing program 2: getrusage(0xfffffffffffffffe, 0x0) 10:28:10 executing program 0: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$vsock_stream(0x28, 0x1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, 0x8) 10:28:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 10:28:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 10:28:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 10:28:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 10:28:13 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 10:28:13 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 10:28:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:28:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="ce041000c4fc50ec00911efc0bb35c02630dffffa328b47ca8a88a37877b06340400000099dbe547f481705924fac300000000309662bd845011399e970800d85433c996e3485bde7c829d37f62622d8826f7957", 0xfd40, 0x0, 0x0, 0x0) 10:28:23 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 10:28:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x1a7, 0x0}}], 0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000002c0)='dns_resolver\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 10:28:23 executing program 2: getrusage(0xfffffffffffffffe, 0x0) 10:28:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000006c0)={0x0, 0x0, 0x465, {}, [], "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", "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"}) 10:28:24 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 10:28:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) dup2(r2, r3) 10:28:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) dup2(r2, r3) 10:28:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) dup2(r2, r3) 10:28:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) dup2(r2, r3) 10:28:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:28:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:28:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 10:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:28:33 executing program 2: getrusage(0xfffffffffffffffe, 0x0) 10:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001840), 0x0) socket$netlink(0x10, 0x3, 0x0) 10:28:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) 10:28:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:28:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x0) 10:28:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:28:37 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:38 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:39 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:40 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r2 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) r4 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r3, r4) write$P9_RCREATE(r2, 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 10:28:42 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:44 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) close(r0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) listen(r0, 0x0) 10:28:44 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x1) 10:28:52 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:52 executing program 3: clock_getres(0x8, 0x0) 10:28:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x238c8517a2b8db67}}) 10:28:53 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:53 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:28:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x12, 0x0, &(0x7f00000000c0)) 10:28:54 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) [ 639.206184][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 639.206201][ T26] audit: type=1804 audit(1573986534.585:44): pid=15808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/426/bus" dev="sda1" ino=16579 res=1 [ 639.237042][ T26] audit: type=1804 audit(1573986534.585:45): pid=15808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/426/bus" dev="sda1" ino=16579 res=1 10:28:54 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) [ 639.312141][ T26] audit: type=1804 audit(1573986534.695:46): pid=15808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/426/bus" dev="sda1" ino=16579 res=1 [ 639.336989][ T26] audit: type=1804 audit(1573986534.695:47): pid=15809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/426/bus" dev="sda1" ino=16579 res=1 [ 639.431493][ T26] audit: type=1804 audit(1573986534.815:48): pid=15813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/427/bus" dev="sda1" ino=16579 res=1 [ 639.458495][ T26] audit: type=1804 audit(1573986534.845:49): pid=15813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/427/bus" dev="sda1" ino=16579 res=1 10:28:54 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) [ 639.597356][ T26] audit: type=1804 audit(1573986534.975:50): pid=15816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/428/bus" dev="sda1" ino=16579 res=1 [ 639.622242][ T26] audit: type=1804 audit(1573986534.985:51): pid=15816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/428/bus" dev="sda1" ino=16579 res=1 10:28:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) [ 639.764114][ T26] audit: type=1804 audit(1573986535.145:52): pid=15820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/429/bus" dev="sda1" ino=16579 res=1 [ 639.788690][ T26] audit: type=1804 audit(1573986535.165:53): pid=15820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/429/bus" dev="sda1" ino=16579 res=1 10:28:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) 10:29:08 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) 10:29:08 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) 10:29:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 10:29:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r3 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r3, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f00000005c0)=""/223, 0xfc61) 10:29:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 10:29:08 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r10 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @rand_addr="d2aba1ecaf0149a5e46825fee5263a56", 0x0, 0x4, 0xffff, 0x400, 0xffffffffffffb8fa, 0xd10340}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 652.976370][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 652.976388][ T26] audit: type=1804 audit(1573986548.355:56): pid=15840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/431/bus" dev="sda1" ino=16530 res=1 [ 653.007700][ T26] audit: type=1804 audit(1573986548.365:57): pid=15840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/431/bus" dev="sda1" ino=16530 res=1 10:29:08 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) [ 653.128425][ T26] audit: type=1804 audit(1573986548.505:58): pid=15844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/432/bus" dev="sda1" ino=16578 res=1 [ 653.153317][ T26] audit: type=1804 audit(1573986548.515:59): pid=15844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/432/bus" dev="sda1" ino=16578 res=1 10:29:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:21 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 10:29:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 10:29:21 executing program 2: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x655d9c8806489b8e}]) 10:29:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8, 0x11, 0xac01}]}}}]}, 0x3c}}, 0x0) 10:29:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r4, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000800)={0x4, 0x4, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0xfd, 0x5}, {0x5, 0x51, 0x1a1, 0x2, 0x0, 0x1, 0x2}]}) 10:29:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/246, 0xf6}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffff8, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x3004}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x40000ac, 0x0) 10:29:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/246, 0xf6}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffff8, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x3004}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x40000ac, 0x0) 10:29:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/246, 0xf6}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffff8, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x3004}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x40000ac, 0x0) 10:29:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/246, 0xf6}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffff8, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x3004}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x40000ac, 0x0) 10:29:23 executing program 4: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xfffffffd, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "cd364f305f2e422b5046eaea78f2e0ddf8086817c29effa86bed4431aabd469f94235cbf9a35220e586715e1570d606b47b17313f4f6a50a8c78300a877e3c"}, 0x80, 0x0}, 0x0) 10:29:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4000}, 0x3c) 10:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:38 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x0, 0x7fffffff, 0x0}) 10:29:38 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e001a1a386c7bf4b440895812700090f5a9bbe0aff48fe23cd74216c071321aade64fdbab307fca8ff5aca85acd8e7ddcade8b45c8e1323133a"], 0x7d) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:29:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@resuid={'resuid'}}]}) [ 683.313673][T15940] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 683.321899][T15940] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.4'. [ 684.053292][T15944] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 684.061430][T15944] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) [ 684.309951][T15952] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 684.319534][T15952] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.4'. 10:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x39461400) 10:29:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x99a1, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x2c7, 0x0, [@typed={0x9989, 0x1, @ipv6=@loopback={0x4000000000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 10:29:50 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x2, r1, 0x0) r3 = fanotify_init(0x4, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) 10:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) socket(0x0, 0x2, 0x0) socket(0x10, 0x400000000080803, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2", 0x37) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xffa6) 10:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:29:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:30:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x3f00, 0x0, 0x10000000002, r2, 0x20000000000003}) 10:30:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:30:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:30:06 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 10:30:06 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@remote}]}]}, 0x24}}, 0x0) 10:30:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000600)=""/34, &(0x7f0000000640)=0x22) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x28e67747) accept4(r4, 0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000006c0)) socket(0x10, 0x80002, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)}, 0x4000000) 10:30:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:30:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0xb012, r1, 0x80000000) 10:30:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:21 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x202000}]) 10:30:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x570, 0x0) 10:30:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) 10:30:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:30:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:30:21 executing program 4: clock_getres(0xa, 0x0) 10:30:21 executing program 4: clock_getres(0xa, 0x0) 10:30:21 executing program 4: clock_getres(0xa, 0x0) 10:30:21 executing program 4: clock_getres(0xa, 0x0) [ 731.768910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 731.774722][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 732.638932][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.644729][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 732.650519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.656344][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 732.878913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.884727][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 733.288913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 733.294696][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:30:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1ff, 0x8, [0x0, 0x0]}) 10:30:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffff}) 10:30:37 executing program 0: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x0) 10:30:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1ff, 0x8, [0x0, 0x0]}) 10:30:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1ff, 0x8, [0x0, 0x0]}) 10:30:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1ff, 0x8, [0x0, 0x0]}) 10:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_uring_setup(0x9e3, &(0x7f0000000080)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_uring_setup(0x9e3, &(0x7f0000000080)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:30:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_uring_setup(0x9e3, &(0x7f0000000080)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:30:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_uring_setup(0x9e3, &(0x7f0000000080)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:30:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:30:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:46 executing program 0: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:30:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 10:30:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 10:30:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 10:30:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 10:30:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 10:30:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) [ 753.438963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 753.444772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 753.450565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 753.456305][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 753.678928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 753.684718][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 754.078942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 754.084724][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 754.638930][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 754.644722][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:30:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 10:30:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:30:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000140)=""/174) 10:30:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 10:31:01 executing program 0: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 10:31:01 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:02 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:02 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:02 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:02 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x283, 0x0, 0x0, 0xff3b) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 10:31:15 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:15 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:15 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r6 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x0, 0x0, 0x0}, 0x20) r7 = openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x4f1, 0xffffffff, 0x0) write$cgroup_pid(r7, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8000) write$cgroup_int(r6, 0x0, 0x0) 10:31:15 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/68, 0x44}], 0x1, 0x0) 10:31:15 executing program 0: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:15 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) flistxattr(r0, 0x0, 0x0) 10:31:15 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) flistxattr(r0, 0x0, 0x0) 10:31:15 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) flistxattr(r0, 0x0, 0x0) 10:31:15 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) flistxattr(r0, 0x0, 0x0) 10:31:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd7e}, 0x48) 10:31:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd7e}, 0x48) 10:31:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x400000) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, r12, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r14, r15, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r16, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r19 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r19, 0x2405, r20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r19, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:31:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd7e}, 0x48) 10:31:28 executing program 0: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x20000}) 10:31:28 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 10:31:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd7e}, 0x48) 10:31:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 793.722191][ T26] audit: type=1804 audit(1573986689.105:60): pid=16243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/503/file0" dev="sda1" ino=16578 res=1 10:31:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 794.020639][T16242] syz-executor.4 (16242) used greatest stack depth: 9824 bytes left [ 794.094024][ T26] audit: type=1804 audit(1573986689.475:61): pid=16251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/504/file0" dev="sda1" ino=16578 res=1 10:31:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 794.395709][T16251] syz-executor.4 (16251) used greatest stack depth: 9760 bytes left [ 794.472886][ T26] audit: type=1804 audit(1573986689.855:62): pid=16257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/505/file0" dev="sda1" ino=16578 res=1 10:31:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 794.774941][T16257] syz-executor.4 (16257) used greatest stack depth: 9744 bytes left [ 794.850618][ T26] audit: type=1804 audit(1573986690.235:63): pid=16263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/506/file0" dev="sda1" ino=16578 res=1 10:31:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 795.202829][ T26] audit: type=1804 audit(1573986690.585:64): pid=16269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/507/file0" dev="sda1" ino=16578 res=1 [ 795.507732][T16269] syz-executor.4 (16269) used greatest stack depth: 9696 bytes left 10:31:38 executing program 5: r0 = gettid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x80}) 10:31:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 10:31:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 10:31:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 802.976878][ T26] audit: type=1804 audit(1573986698.355:65): pid=16283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/508/file0" dev="sda1" ino=16554 res=1 10:31:38 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x4c00) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x1) close(r0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0x0, "1ed4d9b7871d28dbe9b71532cec4f02faf000000000000000001a44e51cb9de2"}) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 10:31:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07f02a0000000100ff0722000000450001070300001419001a00120002000d0001000a002500"/57, 0x39}], 0x1) 10:31:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) [ 803.368357][ T26] audit: type=1804 audit(1573986698.745:66): pid=16291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705078177/syzkaller.Qf1Cmu/509/file0" dev="sda1" ino=16563 res=1 10:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:51 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) 10:31:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 10:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x99a1, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0xffffffffffffff80, 0x0, [@typed={0x9989, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 10:31:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socket(0x1, 0x5, 0x0) getegid() r2 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r2, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1", 0x16}], 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x200000000000000b, r4, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 10:31:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 4: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:09 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:09 executing program 4: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0xc0012100, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x681bbc503a6731dd}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x57, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5bf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x32ec9c22f50bcb43}, 0x4000000) 10:32:09 executing program 3: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:32:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a000007", 0x11}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:32:09 executing program 4: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:09 executing program 4: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) [ 834.031297][T16387] FAT-fs (loop4): bogus number of reserved sectors [ 834.037902][T16387] FAT-fs (loop4): Can't find a valid FAT filesystem 10:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) [ 834.161859][T16394] FAT-fs (loop4): bogus number of reserved sectors [ 834.168731][T16394] FAT-fs (loop4): Can't find a valid FAT filesystem 10:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) [ 834.332727][T16400] FAT-fs (loop4): bogus number of reserved sectors [ 834.339814][T16400] FAT-fs (loop4): Can't find a valid FAT filesystem 10:32:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) [ 834.466036][T16407] FAT-fs (loop4): bogus number of reserved sectors [ 834.475195][T16407] FAT-fs (loop4): Can't find a valid FAT filesystem [ 842.178478][ T26] audit: type=1804 audit(1573986737.555:67): pid=16413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir316189922/syzkaller.hvVbeX/341/file0" dev="sda1" ino=16565 res=1 10:32:24 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x80002) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) pwritev(r2, &(0x7f0000000200), 0x4, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) 10:32:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0x20, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x4, 0x100, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:32:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x3, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 10:32:24 executing program 3: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, 0x0}, 0x20) 10:32:41 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:41 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:41 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x5411, &(0x7f0000000080)={0x0, @null, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:32:41 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 10:32:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:32:41 executing program 3: set_mempolicy(0x3, &(0x7f000098a000)=0xfff, 0xe9e) stat(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 10:32:41 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:41 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x4000000000000006) 10:32:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x4000000000000006) 10:32:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x4000000000000006) 10:32:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x4000000000000006) 10:32:55 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x1, @sliced}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 10:32:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x1eb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) move_mount(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x10) fallocate(r3, 0x11, 0x0, 0x100000001) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000002200)=[{0x0}], 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r7, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="3b663f1d2a217eb45d7da45ab1638a6b5b3bd2335178184e6e2a356a6bfc3e46f1b7ae3fc4ae99ca24ce51dd8b14803538aba76c71a96830c23748c7e1cdf4a613c5846b347673f3a569e1d898147ec11f73e0715d8e0655d0a67ba78c3f91e0d6c53f"], 0x0) lseek(r7, 0x19, 0x3) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x608140, 0x0) getpid() r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r9, 0x0) fstat(r6, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r13, 0x2405, r14) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000001340)='/dev/adsp#\x00', 0x4, 0x1080) openat$uinput(0xffffffffffffff9c, &(0x7f0000001380)='/dev/uinput\x00', 0x802, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r17, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r16, 0x2405, r17) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_RUN(r20, 0xae80, 0x0) ioctl$KVM_RUN(r20, 0xae80, 0x0) r21 = getpid() sched_setattr(r21, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r23, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000001440)=[0xee01, 0x0, r24]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r27, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) clone3(&(0x7f0000002c00)={0x4009300, &(0x7f0000002a80), &(0x7f0000002ac0), &(0x7f0000002b00), 0x1f, 0x0, &(0x7f0000000300)=""/125, 0x7d, &(0x7f0000002bc0)=""/19}, 0x40) r28 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r28, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000003000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r28, @ANYBLOB="12726f6f746d6f64653d30303030303030303030303030303030303034303030302c01000000000000008699016b1e040faea6068f8f65bff75e61a9f75bbb84022beac1c3fe0709580a20ed49d2da23a35c63e45a52a839b543187f8a699e0454", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r29, @ANYBLOB='2\x00']) openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000002cc0)={0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r30, 0xae80, 0x0) r31 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r31, 0xae80, 0x0) ioctl$KVM_RUN(r31, 0xae80, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_subtree(r7, &(0x7f0000002d00)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002dc0), &(0x7f0000002e00)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0x1000, "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"}, &(0x7f0000000200)=0x1008) 10:32:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 10:32:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f5110800010003010002080002", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 10:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 10:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 10:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 10:32:55 executing program 4: syz_mount_image$gfs2(&(0x7f00000019c0)='gfs2\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) [ 879.927645][T16508] gfs2: not a GFS2 filesystem [ 879.983255][T16508] gfs2: not a GFS2 filesystem 10:32:55 executing program 4: syz_mount_image$gfs2(&(0x7f00000019c0)='gfs2\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) [ 880.088553][T16515] gfs2: not a GFS2 filesystem 10:32:55 executing program 4: syz_mount_image$gfs2(&(0x7f00000019c0)='gfs2\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) [ 880.187083][T16522] gfs2: not a GFS2 filesystem 10:33:09 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 10:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x7, 0x872, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x9a7f, 0x9, 0x0, 0x33d, 0x4, 0x0, 0x7, 0x5]}, &(0x7f0000000340)=0x100) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4}) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) socket$inet6(0xa, 0x80000, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, 0x12}, 0x0) 10:33:09 executing program 4: syz_mount_image$gfs2(&(0x7f00000019c0)='gfs2\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 10:33:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001940), 0x264, 0x0) 10:33:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{}, {}], r2, 0x1, 0x1, 0x90}}, 0x20) 10:33:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1}}, 0x4c88a) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) [ 894.452488][T16540] gfs2: not a GFS2 filesystem 10:33:09 executing program 4: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='personality\x00') sendfile(r1, r2, 0x0, 0x80000001) [ 894.588028][T16546] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 10:33:10 executing program 4: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='personality\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:33:10 executing program 4: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='personality\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:33:10 executing program 4: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='personality\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:33:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x7) 10:33:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x7) 10:33:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:33:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:19 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x7) 10:33:19 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:33:19 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="96", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x100) keyctl$revoke(0x3, r0) 10:33:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x4f}}) 10:33:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x7) 10:33:27 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e52efb0d61e18fbd2fe6a5dd80009d00010801f00000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 10:33:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:28 executing program 0: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000540)={0x3, 0x0, 0x3, 0x0, 0x0, [{r1, 0x0, 0x1000}, {}, {}]}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$setstatus(r1, 0x4, 0x46000) add_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffe, 0x0) sendfile(r1, r1, 0x0, 0x2000005) 10:33:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:33:30 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x9}, 0x2, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 10:33:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0), 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x101000) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 917.051974][ T7651] ================================================================== [ 917.060274][ T7651] BUG: KCSAN: data-race in mem_cgroup_select_victim_node / mem_cgroup_select_victim_node [ 917.070047][ T7651] [ 917.072362][ T7651] read to 0xffff8880b5c119b0 of 4 bytes by task 16626 on cpu 0: [ 917.079977][ T7651] mem_cgroup_select_victim_node+0x92/0x3d0 [ 917.085850][ T7651] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 917.091737][ T7651] reclaim_high.constprop.0+0xf7/0x140 [ 917.097191][ T7651] mem_cgroup_handle_over_high+0x96/0x180 [ 917.102900][ T7651] exit_to_usermode_loop+0x20c/0x2c0 [ 917.108174][ T7651] syscall_return_slowpath+0x20f/0x220 [ 917.113613][ T7651] ret_from_fork+0x15/0x30 [ 917.118001][ T7651] [ 917.120326][ T7651] write to 0xffff8880b5c119b0 of 4 bytes by task 7651 on cpu 1: [ 917.127938][ T7651] mem_cgroup_select_victim_node+0xb5/0x3d0 [ 917.133820][ T7651] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 917.139692][ T7651] reclaim_high.constprop.0+0xf7/0x140 [ 917.145218][ T7651] mem_cgroup_handle_over_high+0x96/0x180 [ 917.151101][ T7651] exit_to_usermode_loop+0x20c/0x2c0 [ 917.156378][ T7651] do_syscall_64+0x353/0x370 [ 917.160977][ T7651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 917.166839][ T7651] [ 917.169147][ T7651] Reported by Kernel Concurrency Sanitizer on: [ 917.175284][ T7651] CPU: 1 PID: 7651 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 917.183072][ T7651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 917.193111][ T7651] ================================================================== [ 917.201148][ T7651] Kernel panic - not syncing: panic_on_warn set ... [ 917.207728][ T7651] CPU: 1 PID: 7651 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 917.215515][ T7651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 917.226337][ T7651] Call Trace: [ 917.229612][ T7651] dump_stack+0x11d/0x181 [ 917.233924][ T7651] panic+0x210/0x640 [ 917.237810][ T7651] ? vprintk_func+0x8d/0x140 [ 917.242385][ T7651] kcsan_report.cold+0xc/0xd [ 917.247411][ T7651] kcsan_setup_watchpoint+0x3fe/0x460 [ 917.252768][ T7651] __tsan_unaligned_write4+0xc4/0x100 [ 917.258139][ T7651] mem_cgroup_select_victim_node+0xb5/0x3d0 [ 917.264120][ T7651] ? preempt_schedule_common+0x37/0x90 [ 917.269569][ T7651] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 917.275542][ T7651] ? cgroup_file_notify+0xff/0x130 [ 917.280638][ T7651] reclaim_high.constprop.0+0xf7/0x140 [ 917.286091][ T7651] mem_cgroup_handle_over_high+0x96/0x180 [ 917.291796][ T7651] exit_to_usermode_loop+0x20c/0x2c0 [ 917.297064][ T7651] do_syscall_64+0x353/0x370 [ 917.301639][ T7651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 917.307512][ T7651] RIP: 0033:0x458c0a [ 917.311391][ T7651] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 917.330984][ T7651] RSP: 002b:00007ffefcefe120 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 917.339377][ T7651] RAX: 0000000000000393 RBX: 00007ffefcefe120 RCX: 0000000000458c0a [ 917.347335][ T7651] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 917.355298][ T7651] RBP: 00007ffefcefe160 R08: 0000000000000001 R09: 0000000000dd2940 [ 917.363254][ T7651] R10: 0000000000dd2c10 R11: 0000000000000246 R12: 0000000000000001 [ 917.372261][ T7651] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffefcefe1b0 [ 917.381845][ T7651] Kernel Offset: disabled [ 917.386218][ T7651] Rebooting in 86400 seconds..