Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2018/11/07 18:03:57 fuzzer started 2018/11/07 18:03:59 dialing manager at 10.128.0.26:34255 2018/11/07 18:03:59 syscalls: 1 2018/11/07 18:03:59 code coverage: enabled 2018/11/07 18:03:59 comparison tracing: enabled 2018/11/07 18:03:59 setuid sandbox: enabled 2018/11/07 18:03:59 namespace sandbox: enabled 2018/11/07 18:03:59 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/07 18:03:59 fault injection: enabled 2018/11/07 18:03:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/07 18:03:59 net packed injection: enabled 2018/11/07 18:03:59 net device setup: enabled 18:07:08 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/193) r1 = shmget(0x0, 0x4000, 0x12, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x100, 0x0) connect$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0x10) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000180)) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000001c0)={0xffffffff, "f254ca4af73456ce48afa480da703392b5bce502ce38f87c2daf77995bf58029", 0x2, 0x1}) timer_create(0x2, &(0x7f0000000200)={0x0, 0x26, 0x1}, &(0x7f0000000240)=0x0) timer_getoverrun(r3) sendmsg$nl_netfilter(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x13, 0xb, 0x10, 0x70bd2d, 0x25dfdbfd, {0xb, 0x0, 0x7}, [@generic="f34ae17752cf93353bd288c0f4e1a4c35d0eaecf15534e601c4fd83e94bd16388efe70d5aba8cb025e98d550818ab588774edadce36ca648a8b060d17205e1b024e049ab0ba0f54299a221c8974e70f4bbb76fadb075b3ad4182cf4a7d463e4858cefda263fe2f128a47c18929bff24e14c6c53e46ca86781c1b3bf2cdddfee32cbf8d76384452358e3abeb96417dd22aba150853416e89f3adb42bb5e21360f429fafb48a783e29a7bf6b1356908ef56ff650f0335e7224e613f471d98c96a8595036215e332459718da1", @typed={0x14, 0x71, @str='/dev/sequencer\x00'}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x13, @dev={0xfe, 0x80, [], 0x16}, 0x5}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r4, 0x34, "ba023b6e2a471565f5d0c99bc8ce8e129c196a5a86338e7640839f6de883384191e9b610b6fce9fbf9c129320c372a372a7690b8"}, &(0x7f0000000580)=0x3c) r5 = epoll_create1(0x80000) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$FICLONE(r2, 0x40049409, r5) bind$vsock_dgram(r2, &(0x7f00000005c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0xfffffffffffffffd, @remote, 0x8d15}}, 0x2, 0x3, 0x1ff, "9a52f30e4efd755960238c90be694d4b3cfc48d618805d2cab4f7bfc768285c84b24a528c86a912c7536adee2f169328ac3fae257924bc85d5a4d016e6748b7cf8decbdabd16b61f5d40a92c8ab1974d"}, 0xd8) shutdown(r2, 0x1) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000700)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f0000000740)={0x50002000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) iopl(0x1) signalfd4(r2, &(0x7f00000007c0)={0x3}, 0x8, 0x800) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000840)={0x0, 0x26, 0x10000, &(0x7f0000000800)=0x8}) write$P9_RREAD(r2, &(0x7f0000000880)={0x85, 0x75, 0x1, {0x7a, "0edd0dae87b3d0b146aa0784df07ba4a383f244585e55d61d256b2521c8b7d7aa112a65ba970a68bac9bc6c789ed51859e513ceb1ff1ce837f23ed53c5661005a050d0ccc0d6a662d4e88d66efae3a2b5a616041e7556a41ca113c48c30e15ab1e44e3a684fa5234911aefa30a60f091e4b3b3e276eaec81f3c1"}}, 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000940)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000009c0)={0xf, 0x8, 0xfa00, {r6, 0x9}}, 0x10) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000a00)={@dev={0xac, 0x14, 0x14, 0x1d}, @remote}, 0x8) fdatasync(r2) [ 249.706710] IPVS: ftp: loaded support on port[0] = 21 18:07:09 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x7, "a32cbd87b8bd73a665065dceaf0f95cea565e212ecc47129ed1596a1399aeb47", 0x8, 0x3, 0x100000000, 0x0, 0x5}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8080001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd37}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) socketpair(0x5, 0x4, 0x5, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000280)={0x10f001, 0x2000}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000002c0)=0x1) modify_ldt$write2(0x11, &(0x7f0000000300)={0x100000000, 0x1000, 0xffffffffffffffff, 0x80000000, 0x7fffffff, 0x7, 0x9, 0xfffffffffffffffe, 0x80000001, 0xfba4}, 0x10) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000380)={0x9, 0x6b2e769c, 0x6, [], &(0x7f0000000340)=0xff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000003c0)={0x2, 0x1}, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000400)=0xfffffffffffffffd, 0x4) personality(0xa400000) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840)=0x0, &(0x7f0000000880)=0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x7, 0x3, &(0x7f0000000780)=[{&(0x7f00000004c0)="8aae05f06480e4f0bc0f9b0f8ecf8108ab2b3a7d55111de55a33be05eca1cfbef911877e848fb5737d57c25330c33fb7f8b8f4033aac6423cafd08a738b142944c84650084789ef6f1e3b03feeab42b7caaf37bec24825f495cc6f20bab4e6d81f34f7bfbf02721b26b4813c6ca1fb647c281e1a6f973327a64f673115fe696b2adc3e5db45d7e4e25bf92f6c56d", 0x8e, 0xfe}, {&(0x7f0000000580)="bddc179dc174554999ba39ffee4751746bb6e8a573897f6264076b434112da9f19408033840173da47fdac75d06e6f4980e18e5829e40643f55b8a2132de3ef97186cafc40f3c70336403134955f94f782c44a4a5fcdb535126cc20d8f87983c4f94becc02b61f9c3f50a02ee9373bcba5ae1a73ce51971ef22458536bd2776da962e6fdb0a52f081cf4f30df47b8fd63328c1cb7ea1104533704ead11ffdf68603338e048692d4cb95e687c5fdf58e5fff737af2fbbbea840ce11fe744632a00c57aea89ef903d1beb75dc1e8e491a8454549c94dcf6d5654abab84a82a0745c796f987f5fe7e319a3d80f4e2af4a68d3bce4d98d5fb5bd207ef40ffc55", 0xfe, 0x7ff}, {&(0x7f0000000680)="6623f327c94f1034cd82103ce9eefdb09fbb156410c1a1075ca38964b0f00c81c10b29a333abd2881acd15bee9c59d97c840a94f6373289efc17a5615aecdc0cb8055d105a419b2d2d0c244fc0c09c9dc3d64843a7ac24fee49ba3f79fe2eea9c6d10a7089a864670df55ce5864b5d39b5f78ec70fd8a041b93afc5426b6bd9aa3bc7bb357d770d181919e45b71a40aa218b70abea3c9295c13a0fafc9e60384c8c256d745f038e22eb9d1d64ee325999cad441ae32f72c794590dbf2b789d9d4d32eed30163f52a235d1cf2be366e", 0xcf, 0x2cad}], 0x100000, &(0x7f00000008c0)={[{@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}, {@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}], [{@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@measure='measure'}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, 'IPVS\x00'}}, {@uid_lt={'uid<', r6}}]}) io_setup(0x7, &(0x7f0000000980)=0x0) io_destroy(r8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000009c0)={0x0, 0x7fffffff}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={r9, 0x6}, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000a80)='vegas\x00', 0x6) restart_syscall() ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000ac0)={0x0, 0x1, [0xffff, 0x6, 0x9, 0x4, 0x3, 0x7, 0x80000001, 0x4]}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000b00)={0x0, @reserved}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000bc0)=""/151) syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x10000, 0x3, &(0x7f0000001f00)=[{&(0x7f0000000d00)="ec4d72041b6b3d6c4273818d7d10bc8f718b413fd4da62d386431aa3636677970071f6e556a6cf35a0c44381efc634d29b9e13442ae7a041adfbffa1b7e505f79493cf9163887413646b80f447cfe6e2181aa4583bc61500322ec5b4f14287c63e8e9512c91e417a6eac18cd2b11f937346a73b54fd809dcb97de0009e9bc3a223be282b6decabd96ca4f5094fb4812880e72ce402fc5ee052db28431eefc0ce44835acf00acd61dfb450db00fe5b6a14ce22008d3f65a3cf4fe343977ab235c387170f984239dd1950d6055071f86782b010776c01b4401", 0xd8, 0x8001}, {&(0x7f0000000e00)="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", 0x1000, 0x9b60}, {&(0x7f0000001e00)="9a3c9cc28a0583c6c476dac0d05f9bbeac1d863ef14a69d27dcbfffa7f6d805eb51f2c11d33f72851031f66cd85cdc07ffdf9bdedc6ca1f9cae3d091cda44834242ab08d13e670b6ba13e387409dcef0f4ef270079ce68cda54d8839e4bacb6d8c6f7d077f42d5bbaa10ed823e8496caefb381b38166c30f3db1b07cfc59979e1981ada8ca7c411534541dd5bb998789a05fc89fb4a1c8c8d47fd1be28d3c7a356efd1fbf79cd54f168fe66aa7e3e6ae6709064ebed9c3cb418c84b369b4ac2ec49e27a79636db", 0xc7, 0x4}], 0x3, &(0x7f0000001f80)={[{@uid={'uid', 0x3d, r5}}, {@file_umask={'file_umask', 0x3d, 0x4}}, {@session={'session', 0x3d, 0x40}}, {@type={'type', 0x3d, "94a49eda"}}], [{@obj_role={'obj_role', 0x3d, 'mime_type\\systemsystemGPL'}}, {@fowner_gt={'fowner>', r6}}]}) fsetxattr$security_capability(r4, &(0x7f0000002040)='security.capability\x00', &(0x7f0000002080)=@v3={0x3000000, [{0x0, 0x3ff}, {0x200, 0x401}], r7}, 0x18, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f00000020c0)={0x1, "fff41d15b9f1ff12ea1ae663290ea4bbb8f493c4ccf226772ad4e390d2e7b07e", 0x249, 0x100, 0x9, 0x4, 0x1}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002180)={r3, &(0x7f0000002140)}, 0x10) [ 250.022918] IPVS: ftp: loaded support on port[0] = 21 18:07:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r1) shutdown(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xee, 0x4, 0x9, "19444d563184f36ff466bcfa53ccfd6a", "a021242b487799828e95b13feb1b30ee08a86853c7662b126dbc3e5fae1c7ca093ad7e1c02e7a56105b7ab1e4722ff01146dc37a32282ebbe0c5ba1120feb079c7ca85068df028bd3529397f4603da2baaa4b692576cb7012033e25077cbd54f1ababea1531ad5dbf7d976eaf19c9241f90cebfc954b5f3d66e8a1cf75ab6612a268b8ed4a8f0ff52ea77b8780401ff941213f111448e33e7d84e649dcfd630a66ea507e38c35add46d79a1b5d1d9ee763cb8dca284485434c5d042804bf8d5441c2b6c2dd085de9840cb2be2bd6cd7b63b08d78a42489d781"}, 0xee, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = msgget$private(0x0, 0x8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) r8 = fcntl$getown(r2, 0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000500)={{0x10, r4, r5, r6, r7, 0x80, 0x2b2}, 0x7, 0x3, 0x2, 0x81c, 0x0, 0x5, r8, r9}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000580)) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x10000, 0x0) ioctl(r0, 0x7, &(0x7f0000000600)="579d8add9316") ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000640)={0x10001, 0x0, 0x5, 0x5, 0x9, 0x2, 0xcc, 0x1ff, 0x66}) llistxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/51, 0x33) tkill(r9, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000880)={&(0x7f0000000700), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xa8, r10, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x322be022}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000051}, 0x4000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000008c0)={0x1, 0x20, 0x1013, 0x0, 0x7, {0xa0, 0x1}}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) mount$fuse(0x0, &(0x7f0000000900)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}], [{@smackfsdef={'smackfsdef', 0x3d, '-trustedwlan1'}}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffa}}, {@appraise='appraise'}]}}) lstat(&(0x7f0000000a80)='./file2\x00', &(0x7f0000000ac0)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b40)={0x1, 0x3, 0x0, [{0x2, 0x8, 0x800, 0x4, 0x3, 0xdf0f, 0x6}, {0x3, 0x12b5, 0x5, 0x8, 0x400, 0x200, 0x7}, {0x14000, 0xff, 0x4, 0xffff, 0xffffffff, 0x101}]}) [ 250.363801] IPVS: ftp: loaded support on port[0] = 21 18:07:09 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x0, 0xcc70, 0x2, 0x2a1, 0x7, 0x80000000, 0x0, 0x5]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x400000) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x10001}) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10002402}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@upd={0x118, 0x12, 0x50d, 0x70bd28, 0x25dfdbff, {{'fpu(pcbc(aes))\x00'}, [], [], 0x2000, 0x400}, [{0x8}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0xd21}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xff}, {0x8, 0x1, 0x2}]}, 0x118}}, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) bind$pptp(r1, &(0x7f0000000300)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1e) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xffff, 0x69d81e32, 0x80, 0x2, 0x4}) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000380)) ioctl$KVM_NMI(r0, 0xae9a) r2 = msgget(0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000003c0)=""/107) mount$overlay(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x1, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x65, 0x77, 0x34, 0x7f, 0x33, 0x64, 0x76], 0x2d, [0x0, 0x8e9b26e11510c610, 0x36, 0x30], 0x2d, [0x37, 0x38, 0x3f, 0xbff2d9d98f91883d], 0x2d, [0x7e, 0x31, 0x66, 0x76], 0x2d, [0x77, 0x0, 0x34, 0x77, 0x64, 0x75]}}}, {@fsname={'fsname', 0x3d, '@]'}}, {@smackfshat={'smackfshat', 0x3d, 'fpu(pcbc(aes))\x00'}}, {@appraise_type='appraise_type=imasig'}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xf, 0xa9, 0x9, 0xfffffffffffffffe, 0x14, r1, 0x1}, 0x2c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000600)={0x5, 0x0, [{}, {}, {}, {}, {}]}) write$P9_RFLUSH(r1, &(0x7f0000000680)={0x7, 0x6d, 0x2}, 0x7) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000006c0)='tls\x00', 0x4) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000700)={0x8, 0xf9b3, 0x10001, 0x1ff, 0x4, 0x2}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000740)={0x0, 0x5, 0x71b, 0x3f, 0x200, 0x1ff, 0x4, 0x8a, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x9, 0x4, 0x7, 0x100, 0x1f}}, &(0x7f0000000800)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000840)={r3, @in={{0x2, 0x4e22, @remote}}, 0x800, 0x2, 0xfffffffffffffffd, 0xb7, 0xb2}, &(0x7f0000000900)=0x98) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000940)=0x656) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000980), &(0x7f00000009c0)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x40, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xb0e) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000a40)=""/5) [ 250.917872] IPVS: ftp: loaded support on port[0] = 21 [ 251.125041] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.143068] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.152747] device bridge_slave_0 entered promiscuous mode 18:07:10 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$apparmor_current(r0, &(0x7f0000000180)=@hat={'permhat ', 0x2, 0x5e, ['/dev/full\x00', 'posix_acl_accessvboxnet0\x00']}, 0x3e) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') fcntl$setpipe(r0, 0x407, 0x5) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000240)={0xff, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e24, 0x3, 'none\x00', 0x2, 0x7, 0x2d}, 0x2c) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000002c0)={0x5}, 0x4) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000300)=0x4, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000380)={0x3, 0x80000000, 0x4, 0x2, 0x354}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000400)={{0x4}, 'port1\x00', 0x4, 0x10051, 0xc9, 0x80, 0x4, 0x1, 0x81, 0x0, 0x7, 0x1000}) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000001900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000540)={0x136c, 0xd, 0x5, 0x120, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x5}, [@typed={0xc, 0x37, @u64}, @nested={0x1234, 0x6e, [@generic="1882a636880b836816dfd5477f0add91eb5faa85757d7eabefb8eb1a79fc1e73648c1456c2d7b5002a2e517ed4a10a4d525ebde24fa441e93a32074d9cf3468ac5cd10cfdf81d8a9cd992a1a77a82fbd54ba8bafc16e5f6cb1754a4f3ff8177f80a19016a2abcbab7ef0985da5862c1f20e99b30b710cead6f6c7fc5600648e26414cddb79efc299cabf9bf86037d36ada6b534ce2f892b669bec75e1f18a4060a8ed0899a81357f", @generic="79e3de00744b20a6ce5ceae1237bd682611fdeaef75f35534108aba4ba3d5f3849da2455b26f95c95c2a769803a0aebe7b50169d61d92a099274d0e08f4eccccd2742dd3f4e6c93b50436269b6997179bfa593721161c8fce05a94535e886b0927a4d299f0ad8f350fe73858850107c7bbd5b8b8a3a5ff1f7c2408dee93ed3391133139645c7ef5ce8d89eb3", @generic="f1a3cfd552cd2e93a9f742546a82d6a1f6d93967b825a67364df75998c645f783efa58292764273dbe5fc55c7dd4ce02f4fdbeeb16acbc07eb595823591f28d0f8ca88ce67f1e48d64e47c474939e80f695d31c1844811acb789c6ab36e3cd164fb081273f47c60a4e1e376e7fe8cf8ef86cc1c79593e235e247e5b03464d1a76cd44b71d1b2ded4934038d3dd4bc07620415432879bdc9bd76f3e296fbc804dc06115216ff4109977d2845a16b6e3dfe076bb924aaa001564fb13056c2f", @generic="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", @generic="8384df05bb54cc08fc18d8daa2fd330a40de4d18c2e516c23e3e966a7af0f3f5a9bf1bbdaef28da337bbd24d8d763545b865d40f3ce7", @typed={0x8, 0x1c, @ipv4=@multicast2}]}, @generic="b14e7516b9017c5c07121d18e646e01b68a737db400139a595886265010e0ca95b91962ed47e3da696dc07ef636ef1208818622ac0c1ad6dd29fa5e14ce2013d45038543509ded916ac76fae13f22162bae21f874a4124dfeb4c48dd999ce13e3842a93e1a25879587c1ed4ef3aac3ac2aea17176d9e92da401b26c3bf47a07cf22f59d8613bd7ba299878e293d27bf13ab5234005569e8a49c7c210b534217abac771faca28a6af1985ef", @typed={0x8, 0x1a, @fd=r0}, @typed={0x8, 0x95, @u32=0x5}, @generic="6832a6123bb4d2494d49fec304f13e9f00e7f2c518dedcda8201d78a130f639ac2f29d1e578a62a1b2c2526499006949dd2414d9f2110d8ad4f49e7ae6163ff8e511bcceb862", @nested={0xc, 0x3b, [@typed={0x8, 0x76, @pid=r2}]}, @typed={0x8, 0xf, @ipv4=@multicast2}]}, 0x136c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001940)={0x0, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x6}}, [0x3ff, 0x40, 0xfff, 0x120, 0x465, 0x0, 0x1, 0x800, 0x10000, 0x8, 0x8, 0x8, 0x7, 0xb0, 0xe00000000]}, &(0x7f0000001a40)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001a80)={r3, 0x200, 0xc6c, 0x400, 0x60000000000000, 0x3e00000000}, 0x14) write$P9_RUNLINKAT(r0, &(0x7f0000001ac0)={0x7, 0x4d, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vhost-vsock\x00', 0x2, 0x0) write$P9_RSETATTR(r0, &(0x7f0000001bc0)={0x7, 0x1b, 0x1}, 0x7) r5 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000001c00)=""/121) ioctl$KDMKTONE(r0, 0x4b30, 0xffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000001c80)='trusted.overlay.nlink\x00', &(0x7f0000001cc0)={'U-', 0x6}, 0x28, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000001d00)={[0x5000, 0x3000, 0xf000], 0x7, 0x0, 0x6}) perf_event_open(&(0x7f0000001d80)={0x3, 0x70, 0x6, 0x8001, 0xb74, 0x8, 0x0, 0x9, 0x40020, 0x8, 0x8000, 0xfffffffffffffffe, 0x7, 0x292e, 0x1, 0x6, 0x1, 0xfffffffffffffffd, 0x5, 0x7fff, 0x8, 0x1ff, 0x68, 0x4, 0x8, 0x1ff, 0x10001, 0x4cf200000, 0x6, 0x1, 0x6, 0x1, 0xf0, 0x1ff, 0x0, 0x17, 0x81, 0x6, 0x0, 0x6af, 0x6, @perf_config_ext={0xe0, 0xffffffffffff0001}, 0x40, 0x6, 0x401, 0x1, 0x5, 0x7, 0x59}, 0xffffffffffffffff, 0x10, r4, 0x1) [ 251.254642] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.268563] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.294097] device bridge_slave_1 entered promiscuous mode [ 251.397971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.537847] IPVS: ftp: loaded support on port[0] = 21 [ 251.555953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 18:07:11 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) write$sndseq(r0, &(0x7f0000000040)=[{0x5, 0x7, 0x7, 0x1, @time={0x77359400}, {0x8001, 0x20000}, {0x101, 0x101}, @connect={{0x0, 0x8}, {0x2, 0x9}}}], 0x30) r1 = socket$netlink(0x10, 0x3, 0xd) open_by_handle_at(r1, &(0x7f0000000080)={0x2f, 0x4, "79ca2c935a7541a780489a0f48d9766fc17c9f00bdac40fc84b4e23c3b86bddb0f19072c82df04"}, 0x80800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x6, 0x4, [0x8, 0x0, 0x57e3, 0x3f]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0xf3, "cf19dd0475560bef4b0c9648f91ab83cf52b26fbb3355da462db630f4648bb4402182b7dc8c8bdc9ae2cb38cdbea1819aae464183cbc9d9e0ad3b34326eacce8813dd8102fae26f5f969f69eec047a4062d1955ea33711c70f5f85e59a72015d76ac0b7e34e5c14455ccf204a45d92bed527f01f32ebe5a2b6eadee6dd57e499b1c8a7fcef64db24a8ea46de536d90be5543220ad7a67995fa1c5a23ee4f0ea3803f8c81a3cb864fcec00a45075ae5625c7c102fc37ad53a9e961352d5196a1a237b476604112f321eb52c06d8d544d319c351ab1b85d4be5ae0dbdd11e3be4400ec9d40e413131369682a1442bfb74365b39e"}, &(0x7f00000002c0)=0xfb) ioctl$NBD_DISCONNECT(r0, 0xab08) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000300)=0x7040, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={r3, 0x1}, &(0x7f0000000380)=0x8) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000003c0)=0x1000, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e23, 0x80000001, @empty, 0x5}}, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x2, 0x8912, 0xfe}, 0x98) ioctl(r0, 0x0, &(0x7f00000004c0)="5fa00c89b25727895025fe5616a6d9546647e1722946cee1364c6d076889b96458bb0c0d2d6b481c7066a1102cb8e7f018439cdcd611ff0396c834a20eab74d55acf58bb97c8647b4a54c2c409fbf202bb519484a673f6741466c957f8b6361799d4859f40eb744990e5b2b5caaa6e71af4b896a8e07d7266449e710b0f8449cc034407d3be23357a89d34f9eae5fc38909f1b99e8bb0272e3ed88d686ec0680a4cbdf9dce5e4b8346c9630491b5") socket$unix(0x1, 0x5, 0x0) fcntl$setlease(r0, 0x400, 0x3) r4 = memfd_create(&(0x7f0000000580)='\x00', 0x7) getsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f00000005c0)={@broadcast, @local}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000640)={r2, 0x23d3}, &(0x7f0000000680)=0x8) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000006c0), &(0x7f0000000700)=0x4) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000740)=0x3) r5 = socket$unix(0x1, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'L-', 0x953}, 0x28, 0x2) get_mempolicy(&(0x7f0000000800), &(0x7f0000000840), 0xffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000880), &(0x7f00000008c0)=0x8) clock_getres(0x4, &(0x7f0000000900)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000940)={0x0, @bt={0x6, 0x6, 0x0, 0x2, 0x81, 0x98, 0x5, 0x9, 0xfff, 0x7ff, 0xf1c, 0x8001, 0x6, 0x5523, 0xc, 0x4}}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000a00)={'filter\x00', 0x9c, "7dc8e2611ac24cc32cf557655b0d1bf08c792dc4bd0ce5a625ec8dababe060ceae1bb9589a697dcd3515c052fd1bf56f3f66eaf6bbb1b4e651969dc0f2b9f90bb99dc9e8234fe3232dc0545163386b038f49e3e8d77f33692824e3b4c37870d4c62faaa98791939f6cba79cd72139979226dba36b91e1a69bca5e4fea58fc42d5bd94d37cf48a735188ed8e1b0905c682ee5126ffc26e26799b030d7"}, &(0x7f0000000ac0)=0xc0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000b00)={{0x4b00000000000000, 0xfffffffffffffff9}, 'port0\x00', 0x52, 0x40, 0x8000, 0x6, 0xffff, 0x6, 0x20, 0x0, 0x2, 0x7}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) [ 251.946674] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.972774] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.006451] device bridge_slave_0 entered promiscuous mode [ 252.026862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.103516] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.109969] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.139469] device bridge_slave_1 entered promiscuous mode [ 252.167043] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.259190] IPVS: ftp: loaded support on port[0] = 21 [ 252.282815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.439345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.649169] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.672549] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.680016] device bridge_slave_0 entered promiscuous mode [ 252.798286] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.832300] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.839640] device bridge_slave_1 entered promiscuous mode [ 252.906692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.923109] team0: Port device team_slave_0 added [ 252.933716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.999092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.038047] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.063647] team0: Port device team_slave_1 added [ 253.082565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.162381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.181529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.215067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.234021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.284662] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.291103] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.308094] device bridge_slave_0 entered promiscuous mode [ 253.350043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.443490] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.449929] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.464220] device bridge_slave_1 entered promiscuous mode [ 253.473010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.482676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.503300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.547380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.567610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.586264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.602986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.642729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.684201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.740947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.767419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.796391] team0: Port device team_slave_0 added [ 253.821868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.829024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.959348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.975230] team0: Port device team_slave_1 added [ 253.982973] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.989752] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.008053] device bridge_slave_0 entered promiscuous mode [ 254.026290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.056380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.128157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.154579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.164926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.175228] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.181713] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.193528] device bridge_slave_1 entered promiscuous mode [ 254.206199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.252529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.311064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.390153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.410361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.421359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.434894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.461573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.503196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.523222] team0: Port device team_slave_0 added [ 254.533225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.544302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.566486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.627572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.666312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.688048] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.702586] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.710023] device bridge_slave_0 entered promiscuous mode [ 254.732614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.740450] team0: Port device team_slave_1 added [ 254.824750] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.831249] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.840996] device bridge_slave_1 entered promiscuous mode [ 254.881757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.902546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.919674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.948230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.003163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.016233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.077599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.092913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.108313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.122350] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.128823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.135967] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.142435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.153502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.163563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.174965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.187086] team0: Port device team_slave_0 added [ 255.195543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.224983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.241158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.337074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.352738] team0: Port device team_slave_1 added [ 255.386272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.408296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.422995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.518414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.619644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.634690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.670968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.775947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.803016] team0: Port device team_slave_0 added [ 255.809040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.826816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.863056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.872982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.902535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.914550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.923221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.952435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.975744] team0: Port device team_slave_1 added [ 256.008196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.016983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.102583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.109444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.131467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.157687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.173781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.247539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.276362] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.282770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.289421] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.295848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.312467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.386995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.402495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.410451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.541840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.566342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.589777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.638580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.672920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.680371] team0: Port device team_slave_0 added [ 256.829059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.842133] team0: Port device team_slave_1 added [ 257.013078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.019983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.029252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.091160] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.097611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.104348] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.110713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.149781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.192530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.199412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.217279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.342682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.349822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.363166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.483809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.490948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.500514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.534853] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.541225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.547942] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.554354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.561959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.642373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.662797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.098997] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.105434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.112085] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.118529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.133796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.652556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.040013] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.046448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.053211] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.059585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.078683] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.662578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.356797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.869046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.423574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.429789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.444012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.712840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.939067] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.232097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.350099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.714389] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.720675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.734699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.784405] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.056261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.292776] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.313882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.321406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.343434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.515486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.547267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.813160] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.016731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.032409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.039484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.086116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.385612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.537477] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.553585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.562658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.569714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.791749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 18:07:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)}, 0x0) 18:07:24 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) [ 265.138382] 8021q: adding VLAN 0 to HW filter on device team0 18:07:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") prctl$intptr(0x1, 0x0) [ 265.357680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.392587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.408059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:07:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 265.626239] hrtimer: interrupt took 34320 ns [ 265.844112] 8021q: adding VLAN 0 to HW filter on device team0 18:07:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 266.775293] hfs: unable to parse mount options 18:07:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000580)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x20000001) socketpair(0x1b, 0x0, 0x0, &(0x7f0000000400)) 18:07:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:07:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x20000001) 18:07:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") prctl$intptr(0xe, 0x0) 18:07:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") epoll_create(0x0) 18:07:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:07:27 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, &(0x7f0000000100)={0x77359400}) 18:07:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = getpid() sched_getscheduler(r0) 18:07:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 268.722373] audit: type=1326 audit(1541614047.928:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7355 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 268.786431] audit: type=1326 audit(1541614047.978:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7361 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) [ 268.819369] audit: type=1326 audit(1541614048.038:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7357 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) [ 269.056236] audit: type=1326 audit(1541614048.278:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7393 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 269.509862] audit: type=1326 audit(1541614048.728:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7355 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 269.534479] audit: type=1326 audit(1541614048.758:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7357 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 269.557961] audit: type=1326 audit(1541614048.778:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7361 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) 18:07:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:07:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/219, 0xdb) [ 269.645383] audit: type=1326 audit(1541614048.868:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7419 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) [ 269.692743] audit: type=1326 audit(1541614048.898:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7421 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 269.738568] audit: type=1326 audit(1541614048.938:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7426 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 18:07:29 executing program 5: socket$inet6(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:29 executing program 0: mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000100)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000180)) [ 269.930116] ISOFS: Unable to identify CD-ROM format. 18:07:29 executing program 5: socket$inet6(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) [ 270.066914] ISOFS: Unable to identify CD-ROM format. 18:07:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:29 executing program 0: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 18:07:29 executing program 5: socket$inet6(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:29 executing program 1: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 18:07:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb00252ac4f2f8e821938725608adaa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de34187c47ea1c25d171f3a64c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0xffffffff, 0x7}) 18:07:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) timerfd_create(0x0, 0x0) inotify_init() pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 18:07:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:29 executing program 2: r0 = msgget(0xffffffffffffffff, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000700)=""/4096) [ 270.697831] ISOFS: Unable to identify CD-ROM format. 18:07:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff72) 18:07:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) 18:07:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:30 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000280)=""/210, 0xd2, 0x0, 0x0) 18:07:30 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:30 executing program 0: socket$packet(0x11, 0x3, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x0) r1 = getpgid(0x0) tkill(0x0, 0x3b) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40000000000, &(0x7f0000000440)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r4, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0xa08ead5647edd0cb, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x7, 0x70, 0x20, 0x8000, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0x0, 0xc, 0xdb0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4ee3, 0x0, 0x2, 0x445, 0x2, 0xffffffff, 0x4, 0xf9b, 0x9c3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xffffffffffffff81}, 0x0, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x0, 0x7f}) 18:07:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6a) 18:07:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x3f9, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000140)=0x4, 0x4, 0x3) [ 271.060432] ISOFS: Unable to identify CD-ROM format. 18:07:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 271.125277] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x22, 0xd7, &(0x7f0000000380)="3c08000000f08b415599cb1686dd37a83955f1745fd6925c16c1f88480b862aa46d9", &(0x7f0000000480)=""/215, 0x801}, 0x28) 18:07:30 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000080)="3c08000000f08b415599cb1686dd", &(0x7f0000000480)=""/215, 0x801}, 0x28) [ 271.265814] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xd}, 0x2c) close(r0) [ 271.423210] ISOFS: Unable to identify CD-ROM format. [ 271.485207] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x3f9, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001180)=""/246) 18:07:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffc, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlockall(0x1) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) shutdown(r0, 0x1) 18:07:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x23, 0xd7, &(0x7f0000000380)="3c08000000f08b415599cb1686dd37a83955f1745fd6925c16c1f88480b862aa46d93e", &(0x7f0000000480)=""/215, 0x801}, 0x28) 18:07:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x0, 0xd}, 0x2c) close(r0) 18:07:31 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 271.869864] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.888695] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x2c) close(r0) 18:07:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x23, 0xd7, &(0x7f0000000380)="3c08000000f08b415599cb1686dd37a83955f1745fd6925c16c1f88480b862aa46d93e", &(0x7f0000000480)=""/215, 0x801}, 0x28) [ 271.998631] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 272.017900] ISOFS: Unable to identify CD-ROM format. 18:07:31 executing program 2: clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xee5f69abec4fcfe2) dup2(r1, r2) dup(0xffffffffffffffff) 18:07:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 18:07:31 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 272.347488] ISOFS: Unable to identify CD-ROM format. 18:07:31 executing program 4: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 18:07:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(0xffffffffffffffff) 18:07:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffc, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlockall(0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) shutdown(r0, 0x1) 18:07:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @dev}}, 0x14) 18:07:31 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 272.593763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffc, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlockall(0x1) accept4$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) shutdown(r0, 0x1) 18:07:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffc, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlockall(0x1) shutdown(r0, 0x1) [ 272.644672] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 272.700682] ISOFS: Unable to identify CD-ROM format. [ 272.710953] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 272.730921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:32 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) [ 273.055733] ISOFS: Unable to identify CD-ROM format. 18:07:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 18:07:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffc, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlockall(0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000100)=0x10, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x0) shutdown(r0, 0x1) 18:07:32 executing program 5: socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) [ 273.431504] ISOFS: Unable to identify CD-ROM format. 18:07:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x2b, 0xd7, &(0x7f0000000380)="3c08000000f08b415599cb1686dd37a83955f1745fd6925c16c1f88480b862aa46d93e59729b22fdaadd5e", &(0x7f0000000480)=""/215, 0x801}, 0x28) 18:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000), 0x14) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 18:07:32 executing program 5: socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:32 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x618, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40000000000, &(0x7f0000000440)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000280)="c4caccf2778ad7af46e56f2b842c312f3cf35ac1de6af70a4cce36df4c878ef70d97eedcf91ff61b1fceea49ccdc277a53ed2e12df9674e2f8ac28f9d09ab02aa3e65c3b9fab7023eaee3b2b7430668939c44c894c99e9d4fdce45ee6ddefef55bb91302a974c55b06fb2b973000") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x20, 0x8000, 0x0, 0xfffffffffffff001, 0x0, 0x101, 0x101, 0xc, 0xdb0, 0x8, 0x0, 0xfffffffffffffffc, 0x6, 0x0, 0x7, 0x0, 0x4ee3, 0xc310, 0x2, 0x445, 0x0, 0xffffffff, 0x0, 0x0, 0x9c3, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff, 0xfffffffffffffff7, 0x0, 0x5, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x0, 0x0, 0x6b9, 0x0, 0x5}) 18:07:33 executing program 3: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') exit(0x0) sendfile(r0, r1, &(0x7f0000000040), 0x7fe) 18:07:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000), 0x14) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) [ 273.748744] ISOFS: Unable to identify CD-ROM format. 18:07:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x2b, 0xd7, &(0x7f0000000380)="3c08000000f08b415599cb1686dd37a83955f1745fd6925c16c1f88480b862aa46d93e59729b22fdaadd5e", &(0x7f0000000480)=""/215, 0x801}, 0x28) 18:07:33 executing program 5: socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r0}}]}) 18:07:33 executing program 2: [ 274.060663] ISOFS: Unable to identify CD-ROM format. 18:07:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), 0xc) 18:07:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), 0xc) 18:07:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)) [ 274.258172] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:07:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x16000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.325716] ISOFS: Unable to identify CD-ROM format. 18:07:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f0000006440)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001440)=[@op={0x18}], 0x18, 0x20000000}, {0x0, 0x0, &(0x7f0000006300), 0x0, &(0x7f0000006340)}], 0x2, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:07:34 executing program 0: 18:07:34 executing program 2: 18:07:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)) 18:07:34 executing program 1: 18:07:34 executing program 4: 18:07:34 executing program 3: 18:07:34 executing program 2: 18:07:34 executing program 3: 18:07:34 executing program 1: 18:07:34 executing program 4: 18:07:34 executing program 0: [ 274.964475] ISOFS: Unable to identify CD-ROM format. 18:07:34 executing program 2: 18:07:34 executing program 4: 18:07:34 executing program 3: 18:07:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)) 18:07:34 executing program 1: 18:07:34 executing program 0: 18:07:34 executing program 4: 18:07:34 executing program 2: 18:07:34 executing program 1: 18:07:34 executing program 3: 18:07:34 executing program 0: 18:07:34 executing program 2: 18:07:34 executing program 4: [ 275.350889] ISOFS: Unable to identify CD-ROM format. 18:07:34 executing program 3: 18:07:34 executing program 1: 18:07:34 executing program 0: 18:07:34 executing program 2: 18:07:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:34 executing program 4: 18:07:34 executing program 3: 18:07:34 executing program 1: 18:07:34 executing program 0: 18:07:34 executing program 2: 18:07:34 executing program 4: [ 275.699453] ISOFS: Unable to identify CD-ROM format. 18:07:34 executing program 0: 18:07:34 executing program 3: 18:07:35 executing program 1: 18:07:35 executing program 2: 18:07:35 executing program 4: 18:07:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:35 executing program 0: 18:07:35 executing program 1: 18:07:35 executing program 4: 18:07:35 executing program 2: 18:07:35 executing program 3: 18:07:35 executing program 4: 18:07:35 executing program 2: 18:07:35 executing program 1: 18:07:35 executing program 3: [ 276.197214] ISOFS: Unable to identify CD-ROM format. 18:07:35 executing program 0: 18:07:35 executing program 2: 18:07:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid'}}]}) 18:07:35 executing program 1: 18:07:35 executing program 4: 18:07:35 executing program 3: 18:07:35 executing program 0: 18:07:35 executing program 2: 18:07:35 executing program 3: 18:07:35 executing program 1: 18:07:35 executing program 4: 18:07:35 executing program 0: 18:07:35 executing program 2: 18:07:35 executing program 1: [ 276.638828] ISOFS: Unable to identify CD-ROM format. 18:07:36 executing program 0: 18:07:36 executing program 4: 18:07:36 executing program 3: 18:07:36 executing program 2: 18:07:36 executing program 1: 18:07:36 executing program 5: 18:07:36 executing program 2: 18:07:36 executing program 0: 18:07:36 executing program 4: 18:07:36 executing program 3: 18:07:36 executing program 5: 18:07:36 executing program 4: 18:07:36 executing program 2: 18:07:36 executing program 3: 18:07:36 executing program 1: 18:07:36 executing program 0: 18:07:36 executing program 5: 18:07:36 executing program 2: 18:07:36 executing program 1: 18:07:36 executing program 0: r0 = socket$inet6(0xa, 0x4000000000003, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x435) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 18:07:36 executing program 3: 18:07:36 executing program 4: 18:07:36 executing program 1: 18:07:36 executing program 5: 18:07:36 executing program 2: 18:07:36 executing program 4: 18:07:36 executing program 0: 18:07:36 executing program 3: 18:07:36 executing program 5: 18:07:36 executing program 1: 18:07:36 executing program 4: 18:07:36 executing program 3: 18:07:36 executing program 2: 18:07:36 executing program 1: 18:07:36 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) 18:07:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, "73797a3100000000000001000000000000000000000000000000000000b91737f60001000000000000000000000000000080000000000000170000000000000c00"}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000200)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)) 18:07:36 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/193) r1 = shmget(0x0, 0x4000, 0x12, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x100, 0x0) connect$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0x10) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000180)) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000001c0)={0xffffffff, "f254ca4af73456ce48afa480da703392b5bce502ce38f87c2daf77995bf58029", 0x2, 0x1}) timer_create(0x2, &(0x7f0000000200)={0x0, 0x26, 0x1}, &(0x7f0000000240)=0x0) timer_getoverrun(r3) sendmsg$nl_netfilter(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, 0x13, 0xb, 0x10, 0x70bd2d, 0x25dfdbfd, {0xb, 0x0, 0x7}, [@generic="f34ae17752cf93353bd288c0f4e1a4c35d0eaecf15534e601c4fd83e94bd16388efe70d5aba8cb025e98d550818ab588774edadce36ca648a8b060d17205e1b024e049ab0ba0f54299a221c8974e70f4bbb76fadb075b3ad4182cf4a7d463e4858cefda263fe2f128a47c18929bff24e14c6c53e46ca86781c1b3bf2cdddfee32cbf8d76384452358e3abeb96417dd22aba150853416e89f3adb42bb5e21360f429fafb48a783e29a7bf6b1356908ef56ff650f0335e7224e613f471d98c96a8595036215e332459718da1", @typed={0x14, 0x71, @str='/dev/sequencer\x00'}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x13, @dev={0xfe, 0x80, [], 0x16}, 0x5}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r4, 0x34, "ba023b6e2a471565f5d0c99bc8ce8e129c196a5a86338e7640839f6de883384191e9b610b6fce9fbf9c129320c372a372a7690b8"}, &(0x7f0000000580)=0x3c) r5 = epoll_create1(0x80000) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$FICLONE(r2, 0x40049409, r5) bind$vsock_dgram(r2, &(0x7f00000005c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0xfffffffffffffffd, @remote, 0x8d15}}, 0x2, 0x3, 0x1ff, "9a52f30e4efd755960238c90be694d4b3cfc48d618805d2cab4f7bfc768285c84b24a528c86a912c7536adee2f169328ac3fae257924bc85d5a4d016e6748b7cf8decbdabd16b61f5d40a92c8ab1974d"}, 0xd8) shutdown(r2, 0x1) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000700)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f0000000740)={0x50002000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) iopl(0x1) signalfd4(r2, &(0x7f00000007c0)={0x3}, 0x8, 0x800) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000840)={0x0, 0x26, 0x10000, &(0x7f0000000800)=0x8}) write$P9_RREAD(r2, &(0x7f0000000880)={0x85, 0x75, 0x1, {0x7a, "0edd0dae87b3d0b146aa0784df07ba4a383f244585e55d61d256b2521c8b7d7aa112a65ba970a68bac9bc6c789ed51859e513ceb1ff1ce837f23ed53c5661005a050d0ccc0d6a662d4e88d66efae3a2b5a616041e7556a41ca113c48c30e15ab1e44e3a684fa5234911aefa30a60f091e4b3b3e276eaec81f3c1"}}, 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000940)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000009c0)={0xf, 0x8, 0xfa00, {r6, 0x9}}, 0x10) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000a00)={@dev={0xac, 0x14, 0x14, 0x1d}, @remote}, 0x8) fdatasync(r2) 18:07:36 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:36 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:36 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) [ 277.706070] input: syz1 as /devices/virtual/input/input5 [ 277.743685] FAULT_INJECTION: forcing a failure. [ 277.743685] name failslab, interval 1, probability 0, space 0, times 1 18:07:37 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4f4000007d0200000048000000ff7f0000000038265c6e225fcf659d3b99de6000000000000000000000b600000000000000000100008000000000000000869a000a006367726f757070f815604faf44db0fb8357393a5726f630900"], 0x4f) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x48400, 0x0) munlockall() ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000240)={0x8, 0x5, 0x80000000, 0x2, 'syz1\x00', 0x2}) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, &(0x7f0000000cc0)) bind(r0, &(0x7f0000000280)=@ax25={0x3, {"79949ed1c8a561"}, 0x7ff}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@getpolicy={0x74, 0x15, 0x200, 0x70bd29, 0x25dfdbfe, {{@in6=@mcast2, @in6=@mcast1, 0x4e23, 0x9, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x88, r1, r2}, 0x6e6bbc, 0x1}, [@lifetime_val={0x24, 0x9, {0x80000000, 0x1, 0xffffffffc0091a54, 0x100}}]}, 0x74}, 0x1, 0x0, 0x0, 0x94}, 0x20000000) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/186, 0x4a9e280) [ 277.804777] CPU: 1 PID: 8003 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 277.806137] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 277.813318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.813382] Call Trace: [ 277.813476] dump_stack+0x244/0x39d [ 277.813503] ? dump_stack_print_info.cold.1+0x20/0x20 [ 277.813571] ? lock_downgrade+0x900/0x900 [ 277.843941] should_fail.cold.4+0xa/0x17 [ 277.848031] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 277.853176] ? lock_downgrade+0x900/0x900 [ 277.857411] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 277.862995] ? proc_fail_nth_write+0x9e/0x210 [ 277.867505] ? proc_cwd_link+0x1d0/0x1d0 [ 277.867533] ? find_held_lock+0x36/0x1c0 [ 277.867607] ? perf_trace_sched_process_exec+0x860/0x860 [ 277.867627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.867684] __should_failslab+0x124/0x180 [ 277.875939] should_failslab+0x9/0x14 [ 277.875990] __kmalloc+0x2e0/0x760 [ 277.898500] ? strncpy_from_user+0x5a0/0x5a0 [ 277.903004] ? fput+0x130/0x1a0 [ 277.906341] ? do_syscall_64+0x9a/0x820 [ 277.910334] ? __x64_sys_memfd_create+0x142/0x4f0 [ 277.915468] ? do_syscall_64+0x9a/0x820 [ 277.919469] __x64_sys_memfd_create+0x142/0x4f0 [ 277.924166] ? memfd_fcntl+0x1910/0x1910 [ 277.928260] do_syscall_64+0x1b9/0x820 [ 277.932238] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 277.937628] ? syscall_return_slowpath+0x5e0/0x5e0 [ 277.942577] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 277.947474] ? trace_hardirqs_on_caller+0x310/0x310 [ 277.952513] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 277.957547] ? prepare_exit_to_usermode+0x291/0x3b0 [ 277.962599] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 277.967471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 277.972681] RIP: 0033:0x457569 [ 277.975891] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.995097] RSP: 002b:00007fbcd4fefa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 278.002835] RAX: ffffffffffffffda RBX: 00000000200044c0 RCX: 0000000000457569 [ 278.008694] tmpfs: No value for mount option ' ' [ 278.010116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 278.010138] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 [ 278.010149] R10: 00000000200044c0 R11: 0000000000000246 R12: 00007fbcd4ff06d4 [ 278.010158] R13: 00000000004c4cfa R14: 00000000004d8308 R15: 0000000000000004 18:07:37 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x88, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x80) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 278.095267] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 278.155885] FAULT_INJECTION: forcing a failure. [ 278.155885] name failslab, interval 1, probability 0, space 0, times 0 [ 278.181010] CPU: 0 PID: 8034 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 278.189532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.198887] Call Trace: [ 278.201489] dump_stack+0x244/0x39d [ 278.205151] ? dump_stack_print_info.cold.1+0x20/0x20 [ 278.210388] should_fail.cold.4+0xa/0x17 [ 278.214469] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 278.219590] ? find_held_lock+0x36/0x1c0 [ 278.223673] ? graph_lock+0x270/0x270 [ 278.223691] ? __lock_acquire+0x62f/0x4c20 [ 278.223707] ? lock_downgrade+0x900/0x900 [ 278.223806] ? check_preemption_disabled+0x48/0x280 [ 278.223829] ? find_held_lock+0x36/0x1c0 [ 278.231917] ? expand_files.part.8+0x571/0x9a0 [ 278.231939] ? perf_trace_sched_process_exec+0x860/0x860 [ 278.255194] ? find_held_lock+0x36/0x1c0 [ 278.259280] __should_failslab+0x124/0x180 [ 278.263533] should_failslab+0x9/0x14 [ 278.267348] kmem_cache_alloc+0x2be/0x730 [ 278.271585] ? shmem_destroy_callback+0xc0/0xc0 [ 278.276273] shmem_alloc_inode+0x1b/0x40 [ 278.280349] alloc_inode+0x63/0x190 [ 278.280367] new_inode_pseudo+0x71/0x1a0 [ 278.280388] ? prune_icache_sb+0x1c0/0x1c0 [ 278.292303] ? _raw_spin_unlock+0x2c/0x50 [ 278.292324] new_inode+0x1c/0x40 [ 278.292341] shmem_get_inode+0xf1/0x920 [ 278.292361] ? shmem_encode_fh+0x340/0x340 [ 278.292383] ? lock_downgrade+0x900/0x900 [ 278.312228] ? lock_release+0xa10/0xa10 [ 278.316223] ? perf_trace_sched_process_exec+0x860/0x860 [ 278.321689] ? usercopy_warn+0x110/0x110 [ 278.325785] __shmem_file_setup.part.50+0x83/0x2a0 [ 278.330737] shmem_file_setup+0x65/0x90 [ 278.334734] __x64_sys_memfd_create+0x2af/0x4f0 [ 278.339418] ? memfd_fcntl+0x1910/0x1910 [ 278.343512] do_syscall_64+0x1b9/0x820 [ 278.347424] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 278.352808] ? syscall_return_slowpath+0x5e0/0x5e0 [ 278.357756] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.362620] ? trace_hardirqs_on_caller+0x310/0x310 [ 278.367650] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 278.372684] ? prepare_exit_to_usermode+0x291/0x3b0 [ 278.377726] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.382594] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.387792] RIP: 0033:0x457569 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x2, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="750000000000000000002c423dc4c21ac77b532e59f35984f0630d446dbff8caa5ae6b432ef6fde7c99e"], &(0x7f0000000140)='\x00', 0x1c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000740)={0xf, @raw_data="8684dc82eaf50ddb543e54373348c4285938d48ad959d283d91b7aa18305b93d96c5cb95e309d275dd7b94793794e116291035e617ef0718484c34ee50db416ee15722fc88bf8a46c2a8f131ca64ea61cea3e334ee19596e1d2b8e88b878da75f9b8b5d43ba3def115d1c4769af0df5be4c26ae9f3e8776ee41bb8ca96c414929f48a64251e45997677fa1191ce2482ef6c91a0ff8d1549bbda82bae0a0c62897654b7d7da3e5f62a41d156889f2b9950a0e3522bb759d4821e9b01acd75e9eacd0f58e871d228c2"}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="000204010000000000000000000000000000000000000001a119b50ab1551ea91cc1d9f7f659e1118b4ee9bf18a7dcc707dea4709aa6abbf069b8df558ef20da84b81438088e1f131946170b482137bea208cb33"], 0x18) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mount$9p_unix(&(0x7f0000000180)='./file0/bus\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x120000, &(0x7f00000005c0)={'trans=unix,', {[{@access_uid={'access', 0x3d, r3}}, {@access_any='access=any'}, {@aname={'aname', 0x3d, '$^md5sum'}}]}}) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000380)={0x5, 0x9fc}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) 18:07:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, "73797a3100000000000001000000000000000000000000000000000000b91737f60001000000000000000000000000000080000000000000170000000000000c00"}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000200)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)) 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x9, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)=0x9) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb06, 0x101400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffe, 0x0) 18:07:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) [ 278.390996] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.409907] RSP: 002b:00007fbcd4fefa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 278.417625] RAX: ffffffffffffffda RBX: 00000000200044c0 RCX: 0000000000457569 [ 278.424894] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 278.424905] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 [ 278.424914] R10: 00000000200044c0 R11: 0000000000000246 R12: 00007fbcd4ff06d4 [ 278.424924] R13: 00000000004c4cfa R14: 00000000004d8308 R15: 0000000000000004 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:37 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 278.493539] input: syz1 as /devices/virtual/input/input7 18:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x48, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 278.581899] FAULT_INJECTION: forcing a failure. [ 278.581899] name failslab, interval 1, probability 0, space 0, times 0 18:07:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) close(r0) [ 278.670316] CPU: 0 PID: 8074 Comm: syz-executor2 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 278.678853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.688217] Call Trace: [ 278.690826] dump_stack+0x244/0x39d [ 278.694506] ? dump_stack_print_info.cold.1+0x20/0x20 [ 278.699729] should_fail.cold.4+0xa/0x17 [ 278.703812] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 278.708975] ? lock_downgrade+0x900/0x900 [ 278.713148] ? check_preemption_disabled+0x48/0x280 [ 278.718261] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 278.723209] ? kasan_check_read+0x11/0x20 [ 278.727369] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 278.732745] ? graph_lock+0x270/0x270 [ 278.736555] ? rcu_softirq_qs+0x20/0x20 [ 278.740563] ? find_held_lock+0x36/0x1c0 [ 278.744696] ? rcu_read_unlock+0x16/0x60 [ 278.748790] ? lock_downgrade+0x900/0x900 [ 278.752952] ? check_preemption_disabled+0x48/0x280 [ 278.757987] __should_failslab+0x124/0x180 [ 278.762245] should_failslab+0x9/0x14 [ 278.766065] kmem_cache_alloc_trace+0x4b/0x750 [ 278.770671] memcg_kmem_get_cache+0x3c7/0x910 [ 278.775190] ? mem_cgroup_handle_over_high+0x150/0x150 [ 278.780497] ? expand_files.part.8+0x571/0x9a0 [ 278.785095] ? perf_trace_sched_process_exec+0x860/0x860 [ 278.790572] ? find_held_lock+0x36/0x1c0 [ 278.794661] kmem_cache_alloc+0x193/0x730 [ 278.798835] ? shmem_destroy_callback+0xc0/0xc0 [ 278.803519] shmem_alloc_inode+0x1b/0x40 [ 278.807595] alloc_inode+0x63/0x190 [ 278.811236] new_inode_pseudo+0x71/0x1a0 [ 278.815315] ? prune_icache_sb+0x1c0/0x1c0 [ 278.819575] ? _raw_spin_unlock+0x2c/0x50 [ 278.823745] new_inode+0x1c/0x40 [ 278.827134] shmem_get_inode+0xf1/0x920 [ 278.831164] ? shmem_encode_fh+0x340/0x340 [ 278.835421] ? lock_downgrade+0x900/0x900 [ 278.839592] ? lock_release+0xa10/0xa10 [ 278.843583] ? perf_trace_sched_process_exec+0x860/0x860 [ 278.849052] ? usercopy_warn+0x110/0x110 [ 278.853159] __shmem_file_setup.part.50+0x83/0x2a0 [ 278.858117] shmem_file_setup+0x65/0x90 [ 278.862137] __x64_sys_memfd_create+0x2af/0x4f0 [ 278.866827] ? memfd_fcntl+0x1910/0x1910 [ 278.870922] do_syscall_64+0x1b9/0x820 [ 278.874832] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 278.880213] ? syscall_return_slowpath+0x5e0/0x5e0 [ 278.885173] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.890033] ? trace_hardirqs_on_caller+0x310/0x310 [ 278.895066] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 278.900101] ? prepare_exit_to_usermode+0x291/0x3b0 [ 278.905163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.910033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.915683] RIP: 0033:0x457569 [ 278.918893] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.937807] RSP: 002b:00007fbcd4fefa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 278.945530] RAX: ffffffffffffffda RBX: 00000000200044c0 RCX: 0000000000457569 [ 278.952809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 278.960091] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 18:07:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000d, 0x8000000000011, r0, 0x0) clone(0x28000, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000040)="b5e4e3967307e8c752499b020087ac580000") 18:07:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/16) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101400, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)={0xffffffff80000001}) [ 278.967379] R10: 00000000200044c0 R11: 0000000000000246 R12: 00007fbcd4ff06d4 [ 278.974656] R13: 00000000004c4cfa R14: 00000000004d8308 R15: 0000000000000004 18:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x900000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 279.204544] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:38 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x800) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x1, 0x1, 0x1, 0x5}, 0x10) 18:07:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x100, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff80000000, 0x400100) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x9, @raw_data="33b90e288c10dcc2f5523f66ff818bc56c9b175da0e4f5c2253fa7b2825b2ceab288866d8070a5fedc5f8452bb5af91b333294562745aa9ec3198a938ffa4ca408c225d65c1492d86a04f7935f41128c206159b45465163c6bcef0cb6f8ba6a4a99a50a10c3e04a78cec7206935a0488fb3c1b40cfc5a115ae6162d945fec4b28ffc15ad123954dd7d6b3946d03d395e91f33d925c7adfffa631cb765b9f27305996e149a6cfb5aad8a54f143e47b2fff1bf83f3501ec37e78fb6d848da5b1130579925899c77fd0"}) 18:07:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000380)={0x0, 0x1d9, [], @raw_data=[0x10001, 0x1, 0x3, 0x0, 0x10000, 0x6, 0x6, 0xfffffffffffffc00, 0x7, 0x0, 0x513, 0xfffffffffffeffff, 0x2, 0xffffffff9ed0679b, 0x10000, 0x3f, 0xff, 0xa6d, 0x7fff, 0x7, 0x3435, 0xffffffff, 0x800, 0x1, 0x0, 0x44, 0x10001, 0x519800000, 0x8, 0x9, 0x4, 0x1470a0]}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) 18:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x1000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:38 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[{0x8, 0x9, 0x5, 0x7}, {0x9, 0x4, 0xd7c, 0x7}, {0x9, 0x100000001, 0x5, 0x7}, {0x7, 0x8001, 0x9, 0x1f}, {0x8000, 0x6, 0x101, 0x6}, {0x1, 0x9673, 0x6, 0x401}]}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0xfffffffffffffff9}, 0x28, 0x1) 18:07:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2a}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0xff}, &(0x7f0000000100)=0x8) [ 279.478722] syz-executor0 (8054) used greatest stack depth: 14736 bytes left [ 279.511338] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 18:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x2000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r2) fchmod(r0, 0x158) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 18:07:38 executing program 0: clock_adjtime(0x0, &(0x7f0000000440)={0x0, 0x9848ae3, 0x8000, 0x10000, 0xffffffffffffa09f, 0x0, 0x60000000000, 0x6, 0x1, 0x8000, 0xff, 0xfffffffffffffffc, 0x100000000, 0x10000, 0x6, 0x0, 0x8, 0x80, 0x7, 0xfffffffffffffff9, 0x3, 0x7, 0xfffffffffffffffd, 0x1, 0x16f}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'bond0\x00', 0x410}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x48) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x70, r4, 0x101, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={r2, 0xbe4, 0xdc, 0x8000, 0xce, 0x2, 0x1c0000000000000}) 18:07:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa1a, 0x90800) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 18:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x42041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x10000}) 18:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x3000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x68, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/27}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) close(r0) 18:07:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i-o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r2) fchmod(r0, 0x158) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 18:07:39 executing program 5: r0 = socket$inet6(0xa, 0x80807, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000300)={0xfffffffffffffffb, 0x1cd4ccc8}) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 18:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4c00000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000080)=""/54, &(0x7f00000000c0)=0x36) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) sched_rr_get_interval(r2, &(0x7f00000001c0)) 18:07:39 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe3, 0x2041) ioctl$KDENABIO(r1, 0x4b36) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 18:07:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ico9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x300000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r2) fchmod(r0, 0x158) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2000) [ 280.180505] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x99}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400080, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 18:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) close(r0) 18:07:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x10000, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff001, 0x103200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000104000000000000000000f9ff00", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000280)={0x6, r1, 0x1}) 18:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r2) fchmod(r0, 0x158) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2000) [ 280.350818] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 280.375290] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 280.382949] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ixo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x50) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x1ff) close(r0) 18:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x48000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 280.448628] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:07:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)="6574f1e26e79636173743600") accept(r0, 0x0, &(0x7f0000000040)) preadv(r2, &(0x7f0000000140), 0x100000000000024e, 0x0) 18:07:39 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xce8a, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x40003) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_tcp(0x2, 0x1, 0x0) tgkill(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000073fb5112090a7ad86a6cbf"], 0x10) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000100)={0xffffffffffffffff}) rt_sigqueueinfo(r1, 0xb, &(0x7f0000000200)={0x2c, 0x3, 0x6, 0x8}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r3}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)={0x1}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r2}, 0x10) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000480)={0x1, 0x4, 0xd30}) fcntl$lock(r5, 0x7, &(0x7f00000001c0)) tkill(r1, 0x1000000000016) r6 = dup3(r4, r5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[]}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, &(0x7f0000000240), {[{{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x16}, [0xff, 0xffffffff, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffff00, 0xff000000, 0xffffff00], 'bond_slave_1\x00', 'bcsh0\x00', {}, {0xff}, 0x0, 0x100000001, 0x2, 0x1}, 0x0, 0xf0, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x4, 0x6, 0x5, 'snmp_trap\x00', 'syz1\x00', 0x9}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x10001, 0x0, 0x1, [0x49, 0x85, 0x3, 0x40, 0x800, 0x80, 0x7, 0x8, 0x8, 0x8, 0x4, 0x1000, 0x9, 0xf61d, 0xffffffffffffffe0, 0x7], 0xd}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x706, 0x10}, &(0x7f0000000340)=0xc) clock_settime(0x1, &(0x7f0000000440)={0x0, 0x989680}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x400) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x0, 0x9}) pipe2$9p(&(0x7f0000000140), 0x4000) sendto$inet6(r2, &(0x7f0000000280)="afd453be770f2ea650db81b3c643e47bdad867a4bca28cacc4f2019ad81242984f44b6a7cd54391c973f85448627681a329a8d31e1b6d5cbee0249b650986fd2d71b83e323", 0x45, 0x48850, &(0x7f0000000380)={0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x7}, 0x316f}, 0x1c) 18:07:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x11000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r2, &(0x7f0000000140)="477ed31932ab05203efc65c3261f209d538e6f3ef2d45ef1ce923141e8a3e80b34523336b37beaed3a946c6e2322311428f4b3a7a86b5812e1c2766df6080e86d2c0c1fed3e11d13623b81b975e40b80f4a1d4308a5cd23602f168c340", 0x5d, 0xfffffffffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x20000000003, @remote, 0x13}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x20, 0x5, [0x9, 0x0, 0x8, 0x619, 0xffffffffffff7fff]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={r4, 0x7, 0x1, [0x0]}, &(0x7f0000000280)=0xa) 18:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) io_setup(0x2, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000080)="09e776fd61659e05734f49cc56304d36468301dd23a4bac124db35ad15f887d36a4ecc27c4d6990d", 0x28, 0xfffffffffffffffe, 0x0, 0x2}, &(0x7f0000000100)) close(r0) 18:07:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x240000) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b", 0x1c, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000b40)=@sack_info={0x0, 0x3, 0x101}, &(0x7f0000000b80)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r3, 0x8}, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f00000001c0), 0x40000008b, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000bc0)={r3, @in6={{0xa, 0x4e20, 0x71f73245, @dev={0xfe, 0x80, [], 0xd}, 0x3}}}, 0x84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x447) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) 18:07:39 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000400)={{0x9, 0x2, 0xa977, 0x6, 'syz0\x00', 0x6}, 0x1, [0x9e79, 0x7fffffff, 0x8001, 0xfff, 0x800, 0x3, 0x2, 0x1000, 0x87, 0xbcd, 0x10e50c2a, 0x8, 0x6, 0x1, 0x5, 0x81, 0x5, 0x6, 0x8, 0x1, 0x9, 0x154a, 0x4, 0x1, 0xff, 0x101, 0x10000000000, 0x1, 0x3, 0xfffffffffffffff7, 0x9, 0x5, 0x7, 0x0, 0x3, 0x5, 0x1, 0x81, 0x43e1, 0x60000000000000, 0x2, 0x10000, 0x8, 0x8, 0x7, 0x6, 0x100, 0x1, 0x10000, 0x0, 0x88, 0x2, 0x3, 0x2, 0x3, 0x8, 0x80000000, 0x6, 0x2, 0x9, 0x0, 0xffff, 0x2, 0x9, 0x37f5, 0x1ff, 0x1ff, 0x2, 0x200, 0x7ff, 0x0, 0x7, 0xffff, 0xfffffffffffff4bd, 0x7fff, 0x7ff, 0x1ff, 0x7, 0x401, 0x7f, 0x5, 0xffffffffffffffe0, 0x7, 0xb0d, 0x100000001, 0x8, 0x7, 0x7, 0x2, 0x3f, 0xfffffffffffffff8, 0x5, 0x7, 0x0, 0x51, 0x1, 0x0, 0x100000000, 0x1000, 0x9, 0x55, 0xffffffff, 0x100000000, 0xffffffffffff5e83, 0x6, 0x30a4, 0x9, 0x4, 0x9, 0x2, 0x3, 0x8001, 0x2, 0x3, 0x2, 0x58, 0x6190, 0x7fffffff, 0xf2, 0x6, 0x80000001, 0x7, 0x6131, 0x1f, 0xfac, 0x7fffffff, 0x3871, 0x1d28], {0x77359400}}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r2, &(0x7f0000000040), 0x88001) 18:07:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iuo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x700, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xd, 0x0, r0}, 0x2c) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) close(r1) 18:07:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125d, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bac9ba2a4b83c7f20e8db2144cc28e1e511085fc0ca6eca64c4359a7b49bebc42614735fbce8703bb0f37293fb4e806797308c8d123622232f76840e9d70654", "c184db344dc7578d683345914024b98daaaa61741f095463b52823b61ade9849"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80100, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) ppoll(&(0x7f0000000080)=[{r0, 0x400}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x9}, 0x8) 18:07:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) syz_open_dev$sndseq(&(0x7f0000001440)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001640)={r0}) r2 = socket$inet(0x2, 0x4, 0x36) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000002940)={r2, 0x1ff, 0x8, "f23be3fd5486b87672b99499a6f1216c38ad426c967983204c8463aaf16425eb8f5df8b9a13e397bdce345607938"}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x485f, 0x2}, 0x88) r4 = getpgid(0x0) readv(r3, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0xeb05a866880d0e77}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f0000001880)=""/61, 0x3d}, {&(0x7f0000001480)=""/33, 0x21}, {&(0x7f00000014c0)=""/67, 0x43}, {&(0x7f0000001540)=""/22, 0x16}, {&(0x7f0000001580)}], 0x7) waitid(0x0, r4, &(0x7f0000000240), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x1, @dev={[], 0x11}}, 0x30, {0x2, 0x0, @broadcast}, 'bcsh0\x00'}) openat$full(0xffffffffffffff9c, &(0x7f0000001580)='/dev/full\x00', 0x40000, 0x0) recvmmsg(r5, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000001640), 0x0, 0x0, 0x0, 0x8}}, {{&(0x7f0000001680)=@rc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/117, 0x75}], 0x1, &(0x7f00000017c0)=""/59, 0x3b, 0x4}, 0x4}, {{&(0x7f0000001800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/4096, 0x1000, 0x8}, 0x81}, {{&(0x7f00000028c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002940)}, {&(0x7f0000002980)=""/52, 0x34}], 0x2, &(0x7f0000002a00)=""/86, 0x56, 0xfe65}, 0x7}, {{&(0x7f0000002a80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002b00)=""/119, 0x77}, {&(0x7f0000002b80)=""/176, 0xb0}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/221, 0xdd}], 0x4, 0x0, 0x0, 0x8}, 0x1}, {{&(0x7f0000002e00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/118, 0x76}], 0x2, 0x0, 0x0, 0x2}, 0x54a}], 0x6, 0x20, &(0x7f0000003180)={0x0, 0x989680}) sendmsg$nl_route(r3, &(0x7f0000003240)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)=ANY=[@ANYBLOB="780000001a0000022abd7080ffdbdf250ab09007fc00ff060009000008001400040000000c0009007f000501", @ANYRES32=r6, @ANYBLOB="0800100009000000"], 0x38}, 0x1, 0x0, 0x0, 0x20008080}, 0x20048001) ftruncate(0xffffffffffffffff, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x9, 0x1, 0x6, 0x1, 0x500d, 0x0, 0x6}) 18:07:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i.o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffe) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, {0xfffffffffffffffc, 0x0, 0x2, 0x6, 0x8, 0x4}}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getuid() r3 = getpid() perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x7, 0x3, 0x3, 0x0, 0x0, 0x14000, 0xa, 0xda5d, 0x410f, 0xfff, 0x0, 0x8, 0x8, 0x7, 0x800, 0x0, 0x24f7, 0xfff, 0x200, 0xa8, 0xa2e, 0x0, 0xa7, 0x0, 0x0, 0x729d0dda, 0x6, 0x3, 0xffffffffffffff81, 0x6, 0xfffffffffffffc00, 0x7, 0x100000001, 0x0, 0x4, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x1011, 0x4, 0x0, 0x3, 0x0, 0x0, 0x9}, r3, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="ab8fa32900000c50d1664f3807405301df52ce173853c4abf916658129c4d750dced33c89165537a4c2af19adf3f2084d0416a431fa2412f6be6963323e34fb87e5145979a5e773bcb16ed63ce584ccfaa8d5de0efb310ae558b09f0ebcc78acefd37986603276d0b60dd1921845bec2ecaa0f7ccc118f8e444f7ea11c734724c5771d7fc76efe940000000000000000000000000000"], 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000180)={0x1f, {0x1, 0x1, 0x91, 0x1, 0xb000000000000000}}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e20, @local}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) getpid() write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, '/dev/audio\x00'}, {0x20, '.'}, {}, {}, {0x20, 'bond_slave_1\x00'}, {0x20, '$'}, {}, {0x20, 'bond_slave_1\x00'}, {0x20, 'lo]posix_acl_access\x00'}, {0x20, '/dev/audio\x00'}], 0xa, "3150f6763d9ee6a393919232e6721cf0116d295934cf0c7759394de2b20435cdfa554d13499e8c58db40793e785ffda6bd0d791a9a5f2bdf6b045c264f77dd89d3fed27f261860ffd66d21278c2e5fe45490e14eb8dd564c3b9539da7d5dc23f311fac42f34ddba008206b7c0cb569d136a397bdef430a7f4b141f0d1a74c6dcf78b5180640555ea5d90107639462c1ed5804adf591bc070631f99fea8e433c8d717214b13fa563e0a420a37e6849f760da624032c6a3927205ece14e3379385b7c4e1f7042ce9e246505f66668b6c69cc50ad751ef561b8d649aad33ee08b54fc950bfc50bb52964d75e641291557"}, 0x14a) syz_open_pts(0xffffffffffffffff, 0x0) close(r4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="9fedf0819498f5695f3e72e4ee95c856", 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, r1, 0xa}, 0x10) lseek(r1, 0x0, 0x0) 18:07:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7a, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000004) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:07:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x240000) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b", 0x1c, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000b40)=@sack_info={0x0, 0x3, 0x101}, &(0x7f0000000b80)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r3, 0x8}, 0x8) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") futex(&(0x7f00000001c0), 0x40000008b, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000bc0)={r3, @in6={{0xa, 0x4e20, 0x71f73245, @dev={0xfe, 0x80, [], 0xd}, 0x3}}}, 0x84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x447) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) 18:07:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xf9, 0x1, [0x8000]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x100, 0x1, 0x0, 0x7fff, r1}, &(0x7f0000000200)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000300)='*\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7fff, 0x100000001, 0x80, 0xc5e, 0x0, 0x28000, 0x1000, 0x4, 0x5, 0x4, 0xfff, 0x47, 0x8, 0x9, 0x534, 0x53d5, 0x3c82, 0x3, 0x5, 0xff, 0x7, 0x5, 0x6, 0xc1, 0x519, 0x9, 0x10000, 0x5, 0x8001, 0x7fffffff, 0x8, 0x100000001, 0x4, 0x6c3, 0x8a, 0x54aae3a2, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x200, 0x20, 0x7f, 0x9, 0x8001, 0x4, 0x4}, r3, 0x9, r0, 0xa) openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc7, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000080)={0x1, 0x0, 0xfffffffffffffaef, 0xca5}) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000040), 0xfffffffffffffde8) 18:07:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7400000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ilo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 281.770279] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 281.792436] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x74000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x30, 0xf1, 0x1000}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x50, 0x1, 0x5, 0x1, 0x8000, 0x4, 0x46, {r2, @in6={{0xa, 0x4e20, 0x5, @loopback, 0x1}}, 0xfffffffffffff088, 0xf06, 0x0, 0x7, 0xff80000000000000}}, &(0x7f00000002c0)=0xb0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) socketpair(0x1f, 0x3, 0x100000000, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={r1, 0xffffffff}, &(0x7f0000000400)=0x8) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000380)=0x80) close(r3) 18:07:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) syz_open_dev$sndseq(&(0x7f0000001440)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001640)={r0}) r2 = socket$inet(0x2, 0x4, 0x36) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000002940)={r2, 0x1ff, 0x8, "f23be3fd5486b87672b99499a6f1216c38ad426c967983204c8463aaf16425eb8f5df8b9a13e397bdce345607938"}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x485f, 0x2}, 0x88) r4 = getpgid(0x0) readv(r3, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0xeb05a866880d0e77}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f0000001880)=""/61, 0x3d}, {&(0x7f0000001480)=""/33, 0x21}, {&(0x7f00000014c0)=""/67, 0x43}, {&(0x7f0000001540)=""/22, 0x16}, {&(0x7f0000001580)}], 0x7) waitid(0x0, r4, &(0x7f0000000240), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x1, @dev={[], 0x11}}, 0x30, {0x2, 0x0, @broadcast}, 'bcsh0\x00'}) openat$full(0xffffffffffffff9c, &(0x7f0000001580)='/dev/full\x00', 0x40000, 0x0) recvmmsg(r5, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000001640), 0x0, 0x0, 0x0, 0x8}}, {{&(0x7f0000001680)=@rc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/117, 0x75}], 0x1, &(0x7f00000017c0)=""/59, 0x3b, 0x4}, 0x4}, {{&(0x7f0000001800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/4096, 0x1000, 0x8}, 0x81}, {{&(0x7f00000028c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002940)}, {&(0x7f0000002980)=""/52, 0x34}], 0x2, &(0x7f0000002a00)=""/86, 0x56, 0xfe65}, 0x7}, {{&(0x7f0000002a80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002b00)=""/119, 0x77}, {&(0x7f0000002b80)=""/176, 0xb0}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/221, 0xdd}], 0x4, 0x0, 0x0, 0x8}, 0x1}, {{&(0x7f0000002e00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/118, 0x76}], 0x2, 0x0, 0x0, 0x2}, 0x54a}], 0x6, 0x20, &(0x7f0000003180)={0x0, 0x989680}) sendmsg$nl_route(r3, &(0x7f0000003240)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)=ANY=[@ANYBLOB="780000001a0000022abd7080ffdbdf250ab09007fc00ff060009000008001400040000000c0009007f000501", @ANYRES32=r6, @ANYBLOB="0800100009000000"], 0x38}, 0x1, 0x0, 0x0, 0x20008080}, 0x20048001) ftruncate(0xffffffffffffffff, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x9, 0x1, 0x6, 0x1, 0x500d, 0x0, 0x6}) 18:07:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_create(0x4, 0x80000) ioctl(r0, 0x20000000008910, &(0x7f00000000c0)="0a482d0240316285717070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x11, &(0x7f0000000000), 0x2039648f) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x1ff, 0x6f3, 0x1}) 18:07:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ioo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x88000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x20b5) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000040)={0x0, 0x2, 0x5, 0x88, &(0x7f0000ffd000/0x1000)=nil, 0xffffffffffffffff}) 18:07:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x400, &(0x7f0000000200)=ANY=[@ANYBLOB="6f626a5f726f6c002cbe"]) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast2}, 0x0, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="4cbfa576182f0b8c3415b834b47689aed90fa0dded060557264e99f577284699285a81a72591e33a9ae79071c311e9af4215fdae448b99a975bd35498e1eb77a1b99d8a5a0617507390df69db02b88a1298ca6bd8a3cace7b6c94a0e7eec63c1871bb4afff50acc95ca8b2667b1076b0f999dd8158822611f38cfc7bfa4eb41e4e7655657a66340898330fc9f29048041f348469c124b9dfbb44e9a3c995360e9c9cefa93078c67f02a7e6b95474eeb97e62", 0xb2}], 0x1, &(0x7f00000003c0), 0x0, 0x4000}, 0x2}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)="bd367020a4b585c3803c2ea1b9ca744e3791d04cff312c22137ec67191630f91dfe62f42295fca53c191401e54ed05ac9ee8137840061270b0a49c486c2835e9ec32e318e9a829b7f630a35c941c9b68e44dd3cd60b32771701818717e15afcab8c2fcc974cafc7501f404b9cbf2e1cc3e2fec5fab90824074d04437a322ade0dcd91222a058eedda0d4846d7604d5ce2a682e54fda07d5ec548189c1c9c6976a912f0b7151851b441ffd05f7bfb4de5b834da78c8dfecb0b44b50ac8fb977c6a3a5baf34beeae2e6c07c4d2f7b458cb5c32aa8d0ea6de79bdc26e66e8b75268", 0xe0}], 0x1, &(0x7f0000001cc0), 0x0, 0x1}, 0x100000001}, {{&(0x7f0000004480)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004500)="cd48ebe9be6fb52a01cd61b8cc95978d856887611d98280b9d46a2881c275fb9fe81ffef95107b17604eb37c7472c631bb33be6d2d5850651acc414a07519a4fbbc10939ec188199b02bef48f7d30522671eadf164f0c94f92f39fb74718851f9f9429f0e7", 0x65}], 0x1, &(0x7f00000046c0), 0x0, 0x20000040}, 0x1}], 0x3, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40000000) 18:07:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000800}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) dup3(r0, r2, 0x0) 18:07:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) finit_module(r0, &(0x7f0000000040)='+selinux\x00', 0x2) unshare(0x40000800) close(r1) 18:07:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x60000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ido9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:41 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)="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") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200e81, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="2fd32373797374656d00") 18:07:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) getsockname$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10) prctl$setmm(0x59616d61, 0xfffdffffffffffff, &(0x7f0000ffa000/0x4000)=nil) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) write(r0, &(0x7f0000000040)="e0fde216cf6e04e25fa7e66fd7e23a574f054e5b5bb27afa8acad7ebc8796c4d9b79eceb4139e6b45104c11c9c4515568257e8d7abc2c6e57ed41147c4b6813c4fa3d92cd4c0f24d2fb1a2a956bfa3445b2dd6724822a04b02acd5fba76170f2b63905b9cbbb084d0c7b494485171d77e362e2993bb05b0fdbf8c1ca9beb36c02c9d79a39764d950a10fb761657cde80a0d0bc0536f920e942aea667c5c6b75214077980f34519c1cc2125757d9b6076165970488d6ed528a71f80feafab9ecc5838249f795f8da7d833ad8be2946adcfe2e4dac1580c19739b3dc3fca48b02e", 0x29c) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'user+!],'}, {0x20, '))+\'^@GPL;$'}, {0x20, 'wlan1system{+em0'}, {0x20, '!GPLprocwlan0\'md5sumposix_acl_access'}, {0x20, 'wlan1'}, {0x20, '.#,em0systemeth1/[ppp0m%'}], 0xa, "8510415d0c170d78b82be0999cca0ecad6da3f3657dc4d2e0aeb278a66a4b556df0a7752deebe47e8967"}, 0x9f) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000340)={0x5eb, 0x1, 0x9a7, @empty, 'bond_slave_0\x00'}) close(r2) [ 282.642022] sched: DL replenish lagged too much [ 282.713830] IPVS: ftp: loaded support on port[0] = 21 18:07:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x10, {0xf0}}]}, 0x5c}, 0x8}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2880, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 18:07:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6300000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)="01100000", 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x1e) clock_settime(0x0, &(0x7f0000000180)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x0, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x95ffffff, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) keyctl$clear(0x7, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$clear(0x7, r3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x80000000, 0x0, 0x1}]) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) 18:07:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i+o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 282.958013] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 282.975933] IPVS: ftp: loaded support on port[0] = 21 18:07:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x400, &(0x7f0000000200)=ANY=[@ANYBLOB="6f626a5f726f6c002cbe"]) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000004ac0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast2}, 0x0, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="4cbfa576182f0b8c3415b834b47689aed90fa0dded060557264e99f577284699285a81a72591e33a9ae79071c311e9af4215fdae448b99a975bd35498e1eb77a1b99d8a5a0617507390df69db02b88a1298ca6bd8a3cace7b6c94a0e7eec63c1871bb4afff50acc95ca8b2667b1076b0f999dd8158822611f38cfc7bfa4eb41e4e7655657a66340898330fc9f29048041f348469c124b9dfbb44e9a3c995360e9c9cefa93078c67f02a7e6b95474eeb97e62", 0xb2}], 0x1, &(0x7f00000003c0), 0x0, 0x4000}, 0x2}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)="bd367020a4b585c3803c2ea1b9ca744e3791d04cff312c22137ec67191630f91dfe62f42295fca53c191401e54ed05ac9ee8137840061270b0a49c486c2835e9ec32e318e9a829b7f630a35c941c9b68e44dd3cd60b32771701818717e15afcab8c2fcc974cafc7501f404b9cbf2e1cc3e2fec5fab90824074d04437a322ade0dcd91222a058eedda0d4846d7604d5ce2a682e54fda07d5ec548189c1c9c6976a912f0b7151851b441ffd05f7bfb4de5b834da78c8dfecb0b44b50ac8fb977c6a3a5baf34beeae2e6c07c4d2f7b458cb5c32aa8d0ea6de79bdc26e66e8b75268", 0xe0}], 0x1, &(0x7f0000001cc0), 0x0, 0x1}, 0x100000001}, {{&(0x7f0000004480)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004500)="cd48ebe9be6fb52a01cd61b8cc95978d856887611d98280b9d46a2881c275fb9fe81ffef95107b17604eb37c7472c631bb33be6d2d5850651acc414a07519a4fbbc10939ec188199b02bef48f7d30522671eadf164f0c94f92f39fb74718851f9f9429f0e7", 0x65}], 0x1, &(0x7f00000046c0), 0x0, 0x20000040}, 0x1}], 0x3, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40000000) 18:07:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x5, 0x4, 0xd, 0x3}, 0x2c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) close(r0) 18:07:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x1100000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:42 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) getsockname$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10) prctl$setmm(0x59616d61, 0xfffdffffffffffff, &(0x7f0000ffa000/0x4000)=nil) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) write(r0, &(0x7f0000000040)="e0fde216cf6e04e25fa7e66fd7e23a574f054e5b5bb27afa8acad7ebc8796c4d9b79eceb4139e6b45104c11c9c4515568257e8d7abc2c6e57ed41147c4b6813c4fa3d92cd4c0f24d2fb1a2a956bfa3445b2dd6724822a04b02acd5fba76170f2b63905b9cbbb084d0c7b494485171d77e362e2993bb05b0fdbf8c1ca9beb36c02c9d79a39764d950a10fb761657cde80a0d0bc0536f920e942aea667c5c6b75214077980f34519c1cc2125757d9b6076165970488d6ed528a71f80feafab9ecc5838249f795f8da7d833ad8be2946adcfe2e4dac1580c19739b3dc3fca48b02e", 0x29c) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'user+!],'}, {0x20, '))+\'^@GPL;$'}, {0x20, 'wlan1system{+em0'}, {0x20, '!GPLprocwlan0\'md5sumposix_acl_access'}, {0x20, 'wlan1'}, {0x20, '.#,em0systemeth1/[ppp0m%'}], 0xa, "8510415d0c170d78b82be0999cca0ecad6da3f3657dc4d2e0aeb278a66a4b556df0a7752deebe47e8967"}, 0x9f) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000340)={0x5eb, 0x1, 0x9a7, @empty, 'bond_slave_0\x00'}) close(r2) [ 283.161447] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 283.200948] IPVS: ftp: loaded support on port[0] = 21 [ 283.266465] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:42 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) getsockname$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10) prctl$setmm(0x59616d61, 0xfffdffffffffffff, &(0x7f0000ffa000/0x4000)=nil) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) write(r0, &(0x7f0000000040)="e0fde216cf6e04e25fa7e66fd7e23a574f054e5b5bb27afa8acad7ebc8796c4d9b79eceb4139e6b45104c11c9c4515568257e8d7abc2c6e57ed41147c4b6813c4fa3d92cd4c0f24d2fb1a2a956bfa3445b2dd6724822a04b02acd5fba76170f2b63905b9cbbb084d0c7b494485171d77e362e2993bb05b0fdbf8c1ca9beb36c02c9d79a39764d950a10fb761657cde80a0d0bc0536f920e942aea667c5c6b75214077980f34519c1cc2125757d9b6076165970488d6ed528a71f80feafab9ecc5838249f795f8da7d833ad8be2946adcfe2e4dac1580c19739b3dc3fca48b02e", 0x29c) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'user+!],'}, {0x20, '))+\'^@GPL;$'}, {0x20, 'wlan1system{+em0'}, {0x20, '!GPLprocwlan0\'md5sumposix_acl_access'}, {0x20, 'wlan1'}, {0x20, '.#,em0systemeth1/[ppp0m%'}], 0xa, "8510415d0c170d78b82be0999cca0ecad6da3f3657dc4d2e0aeb278a66a4b556df0a7752deebe47e8967"}, 0x9f) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000340)={0x5eb, 0x1, 0x9a7, @empty, 'bond_slave_0\x00'}) close(r2) 18:07:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) 18:07:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xa00000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1, 0x180) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x40000004, 0x0, r1, 0x80000000000}, 0x2c) close(r2) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000000040)={0x5, 0xf, 0x4, 0x904, {0x0, 0x2710}, {0x3, 0xe, 0x3, 0x101, 0x2, 0x5, "1fa5b4d0"}, 0x92b, 0x1, @fd=0xffffffffffffffff, 0x4}) fallocate(r3, 0x4, 0x9, 0x2) 18:07:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i*o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:42 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x5, &(0x7f0000000040)={&(0x7f0000000000)="99cd84318ffa4774afe0de19bcb0fd8a61b794", 0x13}) r2 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='(vboxnet0#vboxnet0*:\x00', 0xffffffffffffffff) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, r2, r3, r4) ptrace(0x4207, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000140)=""/38) [ 283.703146] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 283.743291] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x40000000000006) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000c2e700000000000000000000a0f018453ef8f33a930898ac5cbe73608c0b10f769b1dad6b86567910b7447641824a2b4ac6ea75ba7989379e4f29c7872bce2bd20f6ffffffffffff000000000000000000000000ffffffffac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0c0000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000"]}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1000000000000055, 0x800) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) clock_gettime(0x0, &(0x7f0000005900)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/133, 0x85}, {&(0x7f0000000680)=""/253, 0xfd}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/108, 0x6c}, {&(0x7f0000000880)=""/38, 0x26}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/75, 0x4b}, {&(0x7f0000000980)=""/97, 0x61}], 0x8, 0x0, 0x0, 0x7}, 0x7f}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a80)=""/131, 0x83}, {&(0x7f0000000b40)=""/203, 0xcb}, {&(0x7f0000000c40)=""/161, 0xa1}, {&(0x7f0000000d00)=""/26, 0x1a}, {&(0x7f0000000d40)=""/124, 0x7c}, {&(0x7f0000000dc0)=""/162, 0xa2}, {&(0x7f0000000e80)=""/249, 0xf9}], 0x7, &(0x7f0000001000), 0x0, 0x5c1}, 0x3}, {{&(0x7f0000001040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/86, 0x56}, {&(0x7f0000001140)=""/134, 0x86}], 0x2, &(0x7f0000001240)=""/201, 0xc9, 0x2b}, 0x9}, {{&(0x7f0000001340)=@ipx, 0x80, &(0x7f0000001480)=[{&(0x7f00000013c0)}, {&(0x7f0000001400)=""/100, 0x64}], 0x2, &(0x7f00000014c0)=""/126, 0x7e}, 0x401}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/204, 0xcc}, {&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/48, 0x30}, {&(0x7f00000017c0)=""/83, 0x53}, {&(0x7f0000001840)=""/248, 0xf8}, {&(0x7f0000001940)=""/159, 0x9f}], 0x7, 0x0, 0x0, 0x3f}, 0x81}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/146, 0x92}, {&(0x7f0000001bc0)=""/55, 0x37}, {&(0x7f0000001c00)=""/83, 0x53}], 0x3, 0x0, 0x0, 0x9}, 0xfffffffffffffbff}, {{&(0x7f0000001cc0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/47, 0x2f}, {&(0x7f0000002d80)=""/120, 0x78}, {&(0x7f0000002e00)=""/197, 0xc5}], 0x4, &(0x7f0000002f40)=""/104, 0x68, 0x8}, 0x4}, {{&(0x7f0000002fc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003040)=""/125, 0x7d}, {&(0x7f00000030c0)=""/68, 0x44}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/115, 0x73}, {&(0x7f00000041c0)=""/97, 0x61}, {&(0x7f0000004240)=""/225, 0xe1}, {&(0x7f0000004340)=""/208, 0xd0}, {&(0x7f0000004440)=""/142, 0x8e}], 0x8, &(0x7f0000004580)=""/4096, 0x1000, 0x6}, 0x8}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005580)=""/58, 0x3a}, {&(0x7f00000055c0)=""/5, 0x5}], 0x2, &(0x7f0000005640)=""/99, 0x63, 0x5}, 0x1}], 0x9, 0x40, &(0x7f0000005940)={r2, r3+10000000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x8, &(0x7f0000000140)='trusted\x00'}, 0x30) seccomp(0x1, 0x1, &(0x7f0000001000)={0x3, &(0x7f00000008c0)=[{0x100000000, 0x1, 0x100}, {0x0, 0x0, 0x0, 0x6}, {0x7, 0x800, 0x0, 0x3}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x7, 0x7, 0x9, 0x101, 'syz0\x00', 0x9}, 0x0, 0x1, 0x9a, r4, 0x2, 0x8, 'syz0\x00', &(0x7f0000000200)=['/dev/dsp#\x00', '/dev/dsp#\x00'], 0x14, [], [0x3, 0x7, 0x100, 0x101]}) 18:07:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="40000000000000000000000200000000"]}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:07:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x68000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iXo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:43 executing program 0: r0 = inotify_init1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x515000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xed56, 0x0, 0x5b1b27c8, 0x2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7f, 0x0, 0x400, 0x5, r2}, &(0x7f0000000140)=0x10) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0xffffffffffffffda, 0x2, {{0x5, 0x100000001, 0x1, r3}}}, 0x28) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x8, 0x154, 0x8, {}, 0x80000000, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000007c0)) 18:07:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = dup(r0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000100)) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x6, 0x80000000, 0x101, 0x11, r1, 0x9}, 0x2c) 18:07:43 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80000000000, 0x0, 0x1c, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5], 0x1f001, 0x4000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"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"}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x708, 0x140, 0x3d0, 0x528, 0x3d0, 0x0, 0x638, 0x638, 0x638, 0x638, 0x638, 0x5, &(0x7f0000000a40), {[{{@ipv6={@ipv4={[], [], @remote}, @local, [0x0, 0x0, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'bcsf0\x00', 'team0\x00', {}, {0xff}, 0xc, 0x0, 0x3, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x73, 0x4, 0x4, 0x9, 0x7, 0x6, 0x420}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x5, @ipv6, @ipv4=@broadcast, @icmp_id=0x65, @port=0x4e21}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0xff, 0xffffffff], [0xffffffff, 0xffffff00, 0x0, 0xff], 'team0\x00', 'ip_vti0\x00', {}, {0xff}, 0x0, 0x100, 0x3, 0x40}, 0x0, 0x248, 0x290, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xc9a5, 0x2, 0x1, [0x1, 0x6, 0xffffffffffffffff, 0x2, 0xffffffff, 0xffffffffffffffff, 0x13e, 0x4, 0xffffffffffffffff, 0xffffffffffffff80, 0x7, 0x5, 0x9df, 0x100000000, 0x7ff, 0x80000001], 0xb}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xff, 0x1, 0x7, 0x80000001, 0x2, 0x7, [@empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @mcast2, @local, @remote, @remote, @loopback, @local, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, @dev={0xfe, 0x80, [], 0x13}, @dev={0xfe, 0x80, [], 0x10}, @ipv4={[], [], @loopback}, @mcast1, @mcast2, @remote]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@local, @ipv6=@remote, @port=0x4e20, @gre_key=0x6668}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xff, 0x4, 0x1, [0x1f, 0x6, 0x9, 0xf32, 0x1f, 0x1, 0x8, 0x1, 0x7ff, 0x1, 0x40, 0x9, 0x3, 0xef1, 0x20d9, 0x8], 0xe}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@rand_addr=0x8, @ipv6=@local, @icmp_id=0x67, @port=0x4e21}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv6, @ipv6=@loopback, @gre_key=0x49, @gre_key=0xfe0}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0xfffffffffffeffff) 18:07:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xffffff7f, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000540)=0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100000000000, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) accept4(r1, &(0x7f0000000240)=@rc, &(0x7f00000003c0)=0x80, 0x800) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x63fc, @local, 0x8001}, {0xa, 0x4e21, 0x8000, @local, 0x5}, r2, 0x8}}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote}}, 0x100000001, 0x101, 0x0, 0x6d82}, 0x98) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0xffffffffffffff46) 18:07:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i#o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x60, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:43 executing program 0: timer_create(0x0, &(0x7f0000000840), &(0x7f0000000880)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000046a000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="65f3650f0052000f06e20bf2a7ba200066b80e00000066efda78000f196f00c8f5ff7cd9f8b800008ee0", 0x2a}], 0x1, 0x0, &(0x7f0000000540), 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x1e5) 18:07:43 executing program 1: r0 = socket(0xa, 0x2, 0x7ff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x42e72bad, @loopback, 0x400}, {0xa, 0x4e24, 0x4d, @mcast2, 0xe931}, 0x7fff, [0x8d, 0x5, 0x1ff, 0x0, 0x2, 0x2, 0x0, 0x7]}, 0x5c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:07:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x3ce, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/254, 0xfe}], 0x1, 0x0, 0x349}, 0x0) writev(r1, &(0x7f00000002c0), 0x100000000000009c) 18:07:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6800000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 284.455713] mmap: syz-executor0 (8624) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:07:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0x5, 0x7fffffff, 0x8000, 0x20, r0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:07:43 executing program 4: r0 = socket(0xa, 0x2, 0x7ff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x42e72bad, @loopback, 0x400}, {0xa, 0x4e24, 0x4d, @mcast2, 0xe931}, 0x7fff, [0x8d, 0x5, 0x1ff, 0x0, 0x2, 0x2, 0x0, 0x7]}, 0x5c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) [ 284.635470] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:43 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80000000000, 0x0, 0x1c, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5], 0x1f001, 0x4000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"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"}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x708, 0x140, 0x3d0, 0x528, 0x3d0, 0x0, 0x638, 0x638, 0x638, 0x638, 0x638, 0x5, &(0x7f0000000a40), {[{{@ipv6={@ipv4={[], [], @remote}, @local, [0x0, 0x0, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'bcsf0\x00', 'team0\x00', {}, {0xff}, 0xc, 0x0, 0x3, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x73, 0x4, 0x4, 0x9, 0x7, 0x6, 0x420}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x5, @ipv6, @ipv4=@broadcast, @icmp_id=0x65, @port=0x4e21}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0xff, 0xffffffff], [0xffffffff, 0xffffff00, 0x0, 0xff], 'team0\x00', 'ip_vti0\x00', {}, {0xff}, 0x0, 0x100, 0x3, 0x40}, 0x0, 0x248, 0x290, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xc9a5, 0x2, 0x1, [0x1, 0x6, 0xffffffffffffffff, 0x2, 0xffffffff, 0xffffffffffffffff, 0x13e, 0x4, 0xffffffffffffffff, 0xffffffffffffff80, 0x7, 0x5, 0x9df, 0x100000000, 0x7ff, 0x80000001], 0xb}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xff, 0x1, 0x7, 0x80000001, 0x2, 0x7, [@empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @mcast2, @local, @remote, @remote, @loopback, @local, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, @dev={0xfe, 0x80, [], 0x13}, @dev={0xfe, 0x80, [], 0x10}, @ipv4={[], [], @loopback}, @mcast1, @mcast2, @remote]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@local, @ipv6=@remote, @port=0x4e20, @gre_key=0x6668}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xff, 0x4, 0x1, [0x1f, 0x6, 0x9, 0xf32, 0x1f, 0x1, 0x8, 0x1, 0x7ff, 0x1, 0x40, 0x9, 0x3, 0xef1, 0x20d9, 0x8], 0xe}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@rand_addr=0x8, @ipv6=@local, @icmp_id=0x67, @port=0x4e21}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv6, @ipv6=@loopback, @gre_key=0x49, @gre_key=0xfe0}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0xfffffffffffeffff) [ 284.706227] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='ipo9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x400000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 18:07:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x7, 0x8, 0x0, [{0x3f, 0x71, 0x3, 0x1ff, 0xffffffff, 0x0, 0x7ff}, {0x540, 0x0, 0x5, 0x8b5e, 0x7, 0x2, 0x8}, {0x101, 0x6, 0x401, 0xffff, 0x7, 0x5, 0xffffffffffffffc0}, {0x200, 0x5, 0x4, 0xfa09, 0x1, 0x0, 0x1000}, {0x7, 0x5, 0x1, 0x1, 0x400, 0x5, 0x3ff}, {0x20, 0x65, 0x7, 0x6, 0x7fffffff, 0x0, 0x1f}, {0x7, 0x7, 0x7, 0x1000, 0x100000000, 0x1f}, {0xffffffffffff7fff, 0x2, 0xf1, 0x8, 0x401, 0x800, 0xffffffffffffff00}]}) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0xe672, 0x151) getsockopt$inet6_buf(r0, 0x29, 0x100000000000006, &(0x7f0000000340), &(0x7f0000000000)=0xb4) 18:07:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x8800000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 284.923481] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 285.120017] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x280, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r5, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r8 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) r9 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r10, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x4, 0x0, 0x1, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x200041) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r3) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x80, 0x0) sendfile(r9, r8, &(0x7f0000000780), 0x2000005) 18:07:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i%o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:44 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x8ea0787b52cd8276) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000005c0)=0x1c) accept4$inet(r1, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f00000007c0)=0x10, 0x800) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000600)={0x5}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000800)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x1bc, 0x0, 0x4000000000, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)}}, 0x20) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000d00)={0x10001, {{0x2, 0x4e24, @multicast1}}, 0x1, 0x2, [{{0x2, 0x4e24, @rand_addr=0x2}}, {{0x2, 0x400004e23, @multicast2}}]}, 0x190) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='.request_key_auth\x00', 0xfffffffffffffff8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(r2, 0x208200) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) getgroups(0x3, &(0x7f00000003c0)=[0xee01, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000940)='./file0\x00', &(0x7f00000009c0)) fanotify_mark(r4, 0x40, 0x40000000, r4, &(0x7f0000000400)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000840)=@v3={0x3000000, [{0x7361, 0x6}, {0xfff, 0xffffffff}], r5}, 0x18, 0x1) connect$pppoe(r4, &(0x7f0000000640)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'team_slave_0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r6, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='ramfs\x00', &(0x7f0000000440)='\\\x00'], &(0x7f0000000740)=[&(0x7f00000006c0)="2f010000000000000035a98ab61b52cb7e27", &(0x7f0000000580)='^wlan0md5sumproc^self\x00'], 0x1000) 18:07:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) [ 285.186093] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x1100, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) 18:07:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x26b, &(0x7f0000003b40)}], 0x1, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2}}, 0x18) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0xf}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x468}}], 0x4000000000000b8, 0x0, 0x0) [ 285.397764] kauditd_printk_skb: 4 callbacks suppressed [ 285.397780] audit: type=1804 audit(1541614064.619:45): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/bus" dev="ramfs" ino=27152 res=1 18:07:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6c, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='i0o9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 285.555697] audit: type=1804 audit(1541614064.659:46): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/bus" dev="ramfs" ino=27152 res=1 18:07:44 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/43) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xfffffff, 0x0, 0x4, [], &(0x7f0000000400)={0xbb0973, 0x4, [], @p_u8=&(0x7f00000003c0)=0xffff}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4004, 0x0, 0xf97, 0xd, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r5 = geteuid() setresuid(r3, r4, r5) poll(&(0x7f0000000040)=[{r0, 0x110}, {r2, 0x4}], 0x2, 0x800) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='/dev/hwrng\x00', 0xb, 0x2) sendmsg$rds(r1, &(0x7f0000003080)={&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/161, 0xa1}, {&(0x7f0000000580)=""/51, 0x33}], 0x2, &(0x7f0000002f00)=ANY=[@ANYBLOB="4800000000000000140100000100000062000000102d0000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='e\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000030c0)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c700000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000002780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='Q\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000002800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="8eebe8a4330d7f21d52c04f41a4b8aa6b79e03843a9d591e819ed1c6f92aa069e596307146c3f7bce1d618c4400338db7e08644d4564d974f6a5ab2b5c79d2d4f9299e986e2a09c817c8a8c668afb052c0c7930a92be10f6c64945589e3ecaf6a9570267548a92819bcadc2b52310793e7227c44587a080d85436763449cf766398918a4734df20ce63143aa7ba8f2bd4a3ad36182", @ANYPTR=&(0x7f0000002880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9f00000000000000", @ANYPTR=&(0x7f0000002940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f000000000000000", @ANYPTR=&(0x7f0000002a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d300000000000000", @ANYPTR=&(0x7f0000002b40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='I\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000002bc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d100000000000000"], @ANYBLOB="0a00000000000000400000000000000006000000000000001800000000000000140100000c00000005000000000000005800000000000000140100000900000009000000af000000", @ANYPTR=&(0x7f0000002d80)=ANY=[@ANYBLOB="df00000000000000"], @ANYPTR=&(0x7f0000002dc0)=ANY=[@ANYBLOB="0100000000000000"], @ANYBLOB="020000000000000009000000000000000800000000000000000000009000000011000000000000000800000000000000580000000000000014010000060000000800000001000000", @ANYPTR=&(0x7f0000002e00)=ANY=[@ANYBLOB="9487000000000000"], @ANYPTR=&(0x7f0000002e40)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0700000000000000010000000000000002000000000000000080000000000000090000000000000089cd000000000000580000000000000014010000090000000000000005000000", @ANYPTR=&(0x7f0000002e80)=ANY=[@ANYBLOB="0010000000000000"], @ANYPTR=&(0x7f0000002ec0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9f000000000000000700000000000000050000000000000007000000000000000c000000000000000000000000000000"], 0x168, 0x40000}, 0x4048000) close(r2) 18:07:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200040, 0x0) sendto$packet(r2, &(0x7f0000000200)="63e94d0dd235a4dbac95292b083b4729d5625c2922598af10c18c4235e70b139ce20f5fee7d71b1956bfc5a050314d8d194c51d63372948434ee7d797b61d5c1574266c1938a7c573ccf8c13328b3a0ff111272c0022ffd3b5249d8f32869a", 0x5f, 0x8000, 0x0, 0x0) 18:07:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400), 0x0) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000002c0)={0x4, 0x0, 0x80000001, 0x10000, '\x00', 0x80000000007}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 285.691186] audit: type=1804 audit(1541614064.659:47): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/bus" dev="ramfs" ino=27152 res=1 18:07:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x500000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 285.798899] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 285.812613] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 285.865273] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 285.873015] audit: type=1804 audit(1541614065.089:48): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/file0/bus" dev="ramfs" ino=27221 res=1 18:07:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa, 0x10000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000f80400001803000018030000600400002801000038020000600400006004000060040000600400006004000005000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb0000000000000000"], @ANYBLOB="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"], 0x558) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) [ 285.910386] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 285.994376] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 286.062502] audit: type=1804 audit(1541614065.149:49): pid=8762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/file0/bus" dev="ramfs" ino=27221 res=1 [ 286.218279] audit: type=1804 audit(1541614065.149:50): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/53/file0/file0/bus" dev="ramfs" ino=27221 res=1 18:07:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair(0xf, 0xa, 0xae, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x400, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x64e, 0xf, 0x4, 0x400, {}, {0x3, 0x0, 0x4, 0x0, 0xffffffffffffff88, 0x7, "b1e4367b"}, 0x81, 0x1, @fd=r3, 0x4}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfe56, &(0x7f0000000040)=[{&(0x7f0000000100)="be", 0x1}], 0x1, &(0x7f0000000100)}, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x242}}], 0x20}], 0x4924924924924d0, 0x0) 18:07:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iio9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x3}) r4 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x50) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'ipddp0\x00', 0x2}, 0x18) 18:07:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80000) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x2, 0xfffffffffffffffb, 0x1000000000, 0x0, 0x84, 0xd229f89f2846613d, 0x7, 0x5, 0x8, 0x6, 0x9, 0x18d, 0x4, 0xfffffffffffff57b, 0x7, 0x1ff, 0x100000000, 0x7, 0x7, 0x9, 0x9, 0x9, 0x200, 0x59, 0x400, 0x8001, 0x0, 0x3, 0x3, 0xfff, 0x2, 0x0, 0x8, 0xe6, 0x3000000000, 0x0, 0x2, 0x4, @perf_config_ext={0x8, 0x2fa08827}, 0x4000, 0x685, 0x52, 0x1, 0x5, 0x0, 0x80000000}, r0, 0x7, 0xffffffffffffffff, 0x6) 18:07:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x84000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x3e]}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8a000, 0x0) sendto$inet(r0, &(0x7f00000001c0)="917d9c6f87a197f1ed6ff892ad9b5fcc9774afe9b73894e731d6067492e38341293090d49db25ef87d933bb8bdada095145c91239c8d029e7f9141d76fb9ba11a646089e6976ee9a3163af8d4e353be873501fcfff5fbce883a31f5862fa0f2d81af98afa48b1c89dd8bb1b51ec7e6387b0d4ff3232c9a79a8b3bd98ec37a4fc70e455968230887c52e7e089b7e41eacddcd90592c157699b1ee06d5546f4d39c0c60d1b4acb962491051b12546a59e902c0e686958baa850634a7d242ac5c5d7326e759c7dec5", 0xc7, 0x90, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) recvfrom(r0, &(0x7f0000000040)=""/101, 0x65, 0x0, 0x0, 0x0) 18:07:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x8400, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2042, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:07:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x800000000001a, 0x0, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000180), 0x70) 18:07:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='is%9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7a000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0xcd2da7353fa5cd31, &(0x7f0000000100)=[{0x6, 0x2, 0x3ff, 0x400}, {0x401, 0xffffffffffffff81, 0x21f5, 0x2}, {0x4, 0x0, 0x8000, 0x205}, {0x200000000005, 0xde, 0x7fff, 0x5}, {0x1, 0x3, 0x62a, 0x2}, {0x5, 0xfffffffffffffffc, 0x8, 0x4}]}, 0xfffffffffffffece) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) r1 = accept4(r0, &(0x7f00000006c0)=@can={0x1d, 0x0}, &(0x7f0000000740)=0x80, 0x80000) bind$inet(r1, &(0x7f0000000680)={0x2, 0x4e21, @local}, 0x10) sendmmsg(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)=@sco={0x1f, {0x7, 0x3, 0xffffffff00000000, 0x6, 0x9, 0x200}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="a22a5c91167d5072c81271d913f97ebc812377d3ef19f1c4dd68c02c22bd0b1136a64250af516306d24693329058576b5d9383048be8d687db6bfc74dd2c46642c192086f7a3101bb8dd27d8fb2ed8158d3e06fde69a6c161c3730dca1274f1b2ba92578b40444bf7fe032e87524b87d5832e461e739de362a9cab8ed2a854f4c83cef2296bf947918969890843d5489b5d4f5fd81c7dab08045e49ea11d8b0e4cd61bffadfe907a4a8b567c05d4f724dea07f3f5018a171078f8076d2e4b6c462b615db2a0ebc31babafa1b53b4984a111d2f14f35c04d7e04fbb2c79cc16dcc05c7e", 0xe3}, {&(0x7f0000000240)="b0d6744eb6747c26e219168cda1c6a507b9856b5d96eb95964a36106483f1b3e1912220701fd60acd6e53b90c11fdabc9493dbc74d557ed8571e7b8cd57891d93f3600e0b2789d617879b6f39fca94c37a4a5aae97a81f9d4c5fdca6cfa628f9f21f1cc7b1980b4015a242f457d4f10ef73197c3f44b7bf929d525961094a98ec3b95e6a3401fdb651dcdea85d461be40d2c1bf388491263b67a808898aed7f1b55e6a89961a59000b1add0e0fe2853fb87d19e33270a2b77742899afde4d563e584642bbd7f7aa60e32", 0xca}, {&(0x7f0000000340)="ee83e78357be301a4464b24d38edff3f90cae109f448cad6f2c8723a0630400ca98957c21fcc4f88a94e6d027670334ac4b8", 0x32}, {&(0x7f0000000380)="0e44a22a666ab91a3825df6ab4049e93d62dfa806c8eaeeeba6f2d72bfe1bcf5cee4a383b43ca714166c78a516177dcc049f3574cdf4c16d6d019021ca5eacdf30b9d5aa", 0x44}], 0x4, &(0x7f0000000440)=[{0xf0, 0x103, 0x80000001, "c7bf9813d89f2d9be87c77ea4c5c79791a04d07f452d96557be916ba12a823a8ff7fda8d24b8cc9e856d514280c043089c0744fab6aaf99c6affae9b53a1211f9756bf09c7878220f80c987eebdf73ae2519a269ce140e038c2497ad7991ca66fd73479f653834fe940686955b705a40bc2d9e7bcc04809097e37e417901bb94085ea7c9c23adb3dc9e6f2c7a60338f1188f681c30a66bd16126c9a8183491f458a99b1d6603421f62a2691ed1dbb665e00de7a3f7b74b6531cb8b93eecd89f3e34348f17906f053248d69457ee91e2ca9005464b28c8e3aaf7e8a6053c384"}, {0xc8, 0x0, 0x913, "d3483787febb8828653ed38a9c15847ece368d2eebe64e76a10f55d1f53ef6f087fc6cf2995443e57a2cee2c08b852ccf282a21152e7d35e3423a733de94972830cd34af25a5602bb1735f498dbe602ae6d55c87915e1adf9c183137cf14fbd9edd15381d49734b737827e7b22eb8cd013c9458d0a5745b6eec9abbadeaab51d89cc95587cff09b45c42a72c8bd286147ec6f2334e8b3727c851f29b9024417241fbd86cef950514f8a6a0e23884e4cb00f4c2"}], 0x1b8, 0x800}, 0x1}, {{&(0x7f0000000780)=@hci={0x1f, r2, 0x1}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000800)="514949062e701852f846735dea572391572341a874ed9c3c1939710eb3a29ca08bceca796094559b8d5b4124e9a171314bd6d5d1fa76f3148710a809f62bdbae06d560cec2ca1245d2d0164cb930bb477ab15ff2fa8e1bd29aed19c0d29368e75e5a7a773489e75187b5d59b0f06493a13ac83abaea5fdd1d4e4997254ed1ee061", 0x81}, {&(0x7f0000001000)="bfd7c505155d3be94e74128fe487f5ec21d091b43249932f478fd7b01a639e62771d6f42bea80f28c4fc1c5f0136c8c16f3031f03e58fcda97d9150e46b2f924c8953e0afbd056d031de724a8e0690d2dcc5e31cf70345550fdc8029c1db451c63b6df67711cdadd93c132a6b4bb2818e59210d2e9bb9b55510fdf6c42a658887c3d92f62a7a1574", 0x88}, {&(0x7f0000000980)="6611e92dc748a872d3e601a51a27ac91fecf210934701af1d52e31c8d92be3490872edf5942278c8e790e504dd414fa5b451ad783ef0cb51a979681d90aceee2261437a0ec62b0989c38b5145f3d3337ac9b9f3ec938787739ff44ed6e258420f7220dd9", 0x64}, {&(0x7f0000000a00)="4c6ca0e22c3c06101013665b4f377ef6dd84d08f6dc2d893c1a97c775e2d57f565f4f1fcacb18a5dc9e384227de5741e3d844d868d78aa747d03b8d2b66b54f9bf8194a67b6d5ce8a3503d95cdf0f13d65e115e4b9278b0a385e9c0412230b9df1c69b59eb366d490faa1aa30269c0ae1965f18e38fd8c925afb4bac67162f2cfc6d72c86191cc", 0x87}, {&(0x7f0000000ac0)="855e7045a1b128694ee9c450b293b60cf8152c6d07432fc645b6b23d3c4f83fff7352a9f094380dec37c07b913cd4c73375306d53564dce796685cbbf8c393780bf2250e1329fb850e9e97ad847994b60654955a608cb510914febe2ef926f34705d3ecf5d7a0391e2ab13ffb660c58fcfdd47b2b6d5b590727052a011c224acc6ed8739992d23d9c7e20615de78415be93b2c4aad710b6595799863edb341c77edd4621f86a3a37c4084866e246a54395e31577748ff1d77167475f0c125bdb5e334aeaf53c4b46376a418b74a522b7fcc1417c96ee0e39c6af570e15a9ea9a384c8dd2fad1a30723d64239aa", 0xed}, {&(0x7f0000000bc0)="310f8f243a52624cae84be7f8d6442745eea0edf339f6fba1681f0268ee8bc6e234d1fe076d3a266c24ac35b29c7a2fcbef13af503454d2a979b86e31baf9a110687080764ed6077e109d1169594f60e4e7c6f698c14cc4d047045ef7d2b6a4833340a0ba024fbe540aaf4e8bc63e6d75c5fdd1298f382e08ba7c3e97354f8801e9d258677cf4ee99288c63aab475f94b0d912b7cda8aae3c23b4a7e835aca9699bb81a9b26214b3bfcbbf4865832c9309627a1c15ff1a85cdb30a4551d0da55ff1fcaa8d2900673edd967869919f241e2d3ad4df0ecc8f01b5fd56de32c0a7de93739227141a9eb2863a7489b84b988124cf8c0", 0xf4}, {&(0x7f0000000cc0)="dfc933712fa1d65366119779e5c760c59503cf88cc9773635c16aff5034377d6b0d23bfd68f40a68fa46155663d9f220046091ef4d0e3138f904f13d111edcb5b84b7b724e6562263f01d1144593f50be98382d1f32d2b59b4b508f1c8b57d52510619065ea8f08f42bab6939f9688823e1665", 0x73}, {&(0x7f0000000d40)="eb18efa7a47aacbdc98d4acf05faa67c736fdeec89cde455c7b9c8963de40038f654efb6483c2fcaf8ad11669941d908f8bb96e7b6af471baa8f404c1ef7434217d2d689bfc994d3aee72352", 0xfffffffffffffded}, {&(0x7f0000000dc0)="c1fa3a32e79ebddba8cb10acd4b895fad8c0044ab33dee2723d622e91e01d81ee75ea8c21f2a866422a57c3b616e00e63008d9d06b7171d250951b70cd2e7985c0dde0", 0x43}], 0x9, &(0x7f0000000f00)=[{0x60, 0x1ff, 0x4, "02978a9d4c366a133db7f8402c276992344f48171a9b0a7b4fe6c62d91ff4ba02439576ea21d63f331e935bb456dd3ff2c167b67a28988f84ffc5e8b8fa30f1736fd2fbfc6bc7c72051f8bc3442d2b"}], 0x60, 0x40040}, 0x1ff}], 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="01005a77be50"], 0x6) 18:07:46 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x4000000200}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 18:07:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 18:07:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9\t60\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7a00000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 287.367331] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 287.414845] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 287.427793] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 287.440841] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ftruncate(r0, 0x8200) open_by_handle_at(r0, &(0x7f0000000280)={0x1008, 0x200, "8f53d8908102e81696f97a72f8c59df21fad44d08b97681613b84dd095b6515067fa365f87c6e3133fab8a5af50acd7d09b1ff13168e20eca35640fd5afff0498e1b78b1c28d83ed2a3885360d201a187b8aa49477944716ad17c41378c941a26c9911c63aaa2fbc9a1df61c334c0b5ae74bd33b9af4a3fe11a611ca8413433aaf9d273e86d0ef685c5d946411aa4c08b9462d3d3d3179a639e7ab3e8c9b9bfe7f788880e99b707873eeefae821234d678c9c99b3b8f067c947381a1208a6698e2fd8dab003f34aa9d1138ac3726d39af6148a8ecac6ff86ec38101338ae9ea23839b92fb2e66f1fefd4a291a8ac7daae0cdabd3920d229090122cb625f2c1e9b1a3651c8168dc524ddcee776e26267ac29b906428c86f9f32949ac972cce4eaeda62768856af807cde93bd6be663f7e3bab6725da3ad2b40bc2aef92f430a5319c2c1d1e66f159614550bca7ca856488855adf64d311424841c25f52ea0ceb57747221943614b80ab95489a1aed5b2526adc342560f47e11a939a8957eb09b8fb7c602fcdbe903100af26a30b5c82fcf5c1446e4624396556f68ef7139ff88143a2ba7d5c0c30d963226a4f5de4fd950dacfa37199840fc94fdcb7b603731fbbdb144d7eb2eb233170d1b345fb9779e3ddf6d720097c265321a631f8dc0ddb7b9a3f2571f23f314fc86eaff190d030eef71f97f3dcd303bb51366a8adba01e803cacf6cb919a2ae3a1619605df7346d460f178c04da30ba17658fdf5c8ba3bfa37ba4002248f31425c9750c9788f1eb17e2491cc67d2dcd875fbe3330ccb7daa2748c3c694e7343fdaa1871f6894bc042b5816a495b4d04ca937011a66e76e59c60e52ef83548aa1eff8f1dbacc93ed63bc18aeb0ac785f38f865de516b3dc3205c0d4a093923878ca4ed8f9324691269fa8f77beedaa348740ad80a3fca610186d7206fbc912649edc2c9c182db8730ce8373211a423def02736e3199f87692f1f7235e24854db198b19fec76b92184790ecdfcc8f2cc4d929d8a047a2f4263b641df443efff1fc2c77e75c9dac897fee6e0308999ca2dfca8c4769ab40c838677f2e31bad46a329a5c2e8bbe1917ab1cd650afbc0963622bcb83aebc48f176bd3ba17cb3885cdcc4f11c60530259ad42d0a6fc621cee04d36ddadba362b2925d112fb02369c1da12af066e0ad7698a74e481f498cde045629613d63b773fd64a7d203d225ad9ae1b80ade37cce938812cc50ef767d57b3eb8c801ea9eb680948a259d18a9b4454874cf244590e9796e8782e885dbee2f4a3b9d1cd39e7882d42bcc76e6d384bf8a930b2928f9452e66c564bf380fee9680c4d15b3de6e330bb2f027b945c24cf7339c250d074c4ad17f262c9442a296e6eb41470ead1248d95a8c0b99d5cc02d7300cce3fdca9fe9e87fd264197d55561551be9215c25b0c3ab9633d3dba722d4f66f8225b984a1a2f81af0b7b5ba9daa0f421221feddd4e2bf5a55138adf3ad433ef117f36262cdf7d946bbaf8e9db8e7306f9f87e3e8de3dc7852993b936cb663735f6bbbd441a9a1f504fc93271523008d39e21e2967a6276ba0139eb3b191b7089be359725b90d7b33d6dd02e0c5007097676adb8c8cb4262ce756ea7cfa44b3c4608adb8ace63dda7eb1a46763ba406a7fff0fc6a8ceefac4ec36f81febda62ac94a61f5eba37569515d134d84e53faa4b2989fdfe18e4bf45cf580ba0c9510e18b27d0d447ecd4ddb3280cbb5dc7d91713bb0e37e409253c6c0367b1b6135c44a89554e38e87241f7fa74891486d208070e0a3dab7575a86cd2e2be1f33242eed6c0cd3668f572eb75e260986354854911c2e2027a39a2b69153d036c366baf3e98eb20625df18d471e16571cdd61bdf38bae7899e3114cd89aaaead607f66a63979507be6c51ef70fc25de732742baed0abc740cb928c026bfd0fd69af7f3f08f80b25c4747c881b5c2cf225ed5d3aa7483c5af908dc892ff0f62d0ad1511379d978f7661babe96f30825cbca3021617f96b504b09f76d8a921b7631865956d87ad679512db371a0e7915fc75143ba00f4b191dc2610a59683b7eceb9065ed9db7e81d7610e545aebc3cbfbf8c55e11cc2add5068d11172f65cdc5103d297fd5da3a588a66c8b0dc248f197fcf1b17817460dd6b8b9549b06532b071cdb794aa96a25d1417dbb1abedd1cc262b7039d2bbda4fdf297f7ee7fd2072f0c9c17d61986868f196c9c6cfbbc7d3fa5777b2addbab33f9bcda0d272cea292e5cda3ffdc0359d1711e0379e7060005c3b23ef9bbfbd55cb5a0285c34c9358b36986d4d0969f6e1704d42987ec7a6ea778f1916107c5d01883ded19b963b57d669cc6ea9ed7e692a669d383428ead1bb8de84b1bf80806eb32840e829ad3ef0310266181c3ddbd09fd0efc5a2dc9309942039348f6944e1f789953953f9b42e17e59ef9d5a670d22a3d95e0376b1c44ce2a9ec643b70a0e8c883a3bb0d63fc540ac8abe9ba7b5acb44579fd8c3dd317f60a7997ed590e3177a1307743ba67dc715f9d451f37a5c70e0e4e6a6c3a2c7a5b16802be2484a06608d7117103f97295872998fc4fc91ebeac675ab168c8d65f7e5b42a9128be6b993fa9086f636e335201bb23bf329e41c7c0ed1f79ba5fea00064d14e080dd1128cca4d1a712e8f33705a114ba89313d52288c9e3e956298dfbce27e0fec6b701b1304d4eb4ffe6950318202a5c28283e1a1125efa1fd58254827bffa4866084c3ba365d2ef13c0d9a1f84bd2a0ffb6633d21f4faa879470655cb037c4e47ea7622cd35bc2b1b22d018710c8b442c68b29bf0a4bfb231c1204eb90127d9b55015ff3d095f09a3bca59e0613c5ed32d6bc94b1e2e44d6a10af6620d0a5551ac654b2a1e231f44a0eb7d8c78014555ef200caebb3ef059b7ddf1acffac90385468291868b7a6eb09e581b9f05ca96420ab14b4e75ddbdb3a8fefb68465baa24df9bdfb386c07f3dd91378fe211ce37b064d8244c6b5161fa6a25037ad36acc0856fa1b5bf473a5c27bc67950f67f05521f8ee3e663aec4d54bab3ba2cdd25e8724d54a160b7046c56e35f692fc05967b85ddb880ff90698ea3e1cb5b60bd58021e508173842c9cb1ba50f7825802fe57d2a2c7331d642ff6ffc0d8193fb9ff6cb1065c2e5418df12cb09d2aabaa0bac6eef4a4c45122699c29bc1a9e214511434fc916d9c4aeb0a082afcbd52eea632dfb6a337713239db5f4a8dd9221bcde41e194093347db83c7d30c5d7b2a4731214b363bf0c1ffb24d350bb7c0076b8937e6aaa2e70f38a587cfc38fa6d553010b7ea6bef99f22c22fd80f1f803313b472ac334ff098331ba17b3c79751f0d6f4e013f36f9c5a9da0bd49cb126d06bdc692705089c9026b83e6bc9c249990a109417654986c72f9f1f1e9246a5333ec90cb2ac00fbf6a245ee2dbd44cb67c9634a71ea4bf52c98feabbc54e9212424c40214c487c1f063fe9de1a49cef1b925b99c9de3ea1ec3f8c87b1c09d0c62d8e00f7f9e4799db304d222d0461edd3c9eb3dbed992fa6de97a78f287ec51b9a60b2be102f878b0a021d3ed5b3f1d43e3c79525f1db75d3e38333f4042bcb7ab54be7f1b6a191a5045fab50142c9bbc30b84575b3b359decf6ff42c2fbc943f0ec5d883770996b372b2e04fbd1c7f744a321460a5b4ede23255b88cba53a22371a9026b717754e93a5e8d88b9715bde0741203cf7517d356ed52597dd4984ca70b9d59a2b5e5918094ac6886015b26b255afd76d5c1478de9dd962f17c96fdad25e78bd2fce002cb23984a0d882a24f975f742167945dd6d1dcd5dde341aa850a165d076d22b7fc1f7590e34b37fbef5bd428da3910f312515d69c2e51e6f5ae89bb194e53933149201084e2b10948b672b009d6285aa479f0598cd69a72ebf32500f1208ef9e6bb4aee9ade91ae856502190099a82f709192fc4b4b9b79fda9be5e6e5a66460a170943d83ec8683ce780c1e8ab9eabff5d5fa5e6b282d6c55bc9c6a4bd1e20772bee23afefed97635f9d4b4cc283c5bb91c0fdc9d6a5b3dc4868d82de777f789c93d3d768578f828d869ea46d9ee88a7787ef5235664b9218bc4823b5452b9959b835a831f55873cbfb91050cd51c1f59cb577fd140201c1df45c40a718bcd0803371ad59bfbd9fc2dbdddc1e7c296e22efe11294c058b6b6040a0ba870582c91f1725811575861b7f559179c3e66e860d72a492d94720766ccc4fb2ee3d6a11aca8fc932852eb8796a7cb217dd6b0162b3b1209a95d044d35474ddac9d5e7b4c8d8d325512340ef8237dc1f95dfd1c3769606b3e970a3e0d1b523654905b725b07b6106851a9d2323534afc42447519f2df846fe21f9e85caf878bbcd252c5f042f72863cd16013540f95a43decc4ff1ec36d4c2ea50931d4025b6b6c4a1ecfcdaeffc37dc879e218c1bb273b9ec525b1fc7c7dc93230a37d86e905b0e2f8e8ed7323f66620208c3d101bed7699f0a69c9ad62d8ee8a988290d3157c156ccf920baba63ceebf95665009bde65c069f03d5ebfe67ad62e1116bde484e95d012a8807c6acb061c36bdf8244603f9ee8d9b66170a365bdb23d271cbf343fb987ff1ab9db3aa4247de2dc1ca3bd1f02a638bf861bfe1fcf4088ad7e339e1e5de97b49b3851f81c381fdb32c9954540fa344d29626b1697bcb9180e80852e1c15fa3cacfa43b77592fa9ae1442d6f65846dc4b87079f587c003bacde7c894fe575ce3a13547710fb6845087af25ee417c9965f5dac5910afcd633854f0c63337d37039fd6e4bddcd2a7e33fd12e5039bcaa052b9ea4b6ee7c623a07720159d71a8ec3f05d4ab46317f18344f6f94946cd256388369e6894ce57c45f3b4d8fb97111c84b04ab61b265bf915645a03db97125eba1e74810982c841bf4d2e83565d4a232d6ac5355f730f068af104ce73720489a97d3b2d1179934f2051bda8c2f934845d00f48008fcfa71f6476d7c85f1af14a482a6ff3ca5f65d28a0272548ec0ab96fca5ba7f9f9cb7e467b402b60b53008696aecd1150d3ef23e63e71069d6d8c26c08173c26ff974af71261dc3950576d166f627d8297df9c65fdd721046079e385382a3fe233f3a6e377ffea6ff00ba0f94c1d0dd425389d9c4655bc24cbdc927f32830d8c519f4f9b147496a614fb4a1630a147bc81bdfc2367526beabac17b1bc3c07f55fc0ae986fb63726a028b9bcbc365b6cad4c74a00acfb3cb9b0bbe675bb1996c7f950497beba7e2c5c0962feff1fc695b1468200b60dfc64dea56d00db9e1e2598374d1137a745a221b830c2f99e89e7790168c8d6406c5a16c6ae1fccd73a14d3205c06f4c4f2432b39fc11f233e8368a275138f37af3ed342eacfdf5ef675db360c6b5dc48e9ce5a2dc48082fb0c68e280ad23c3af0398871dfb8103007ad42e8690e7482c416bf42b08f23dcab8cf9e92cce57a6569185c14f6216f1aa0691f07abba919aaf623ba99296991364a0f32cc912517061e38497b45648e6b9ed15612ebca25aab9cbd810af2895e3fc8947f3202793676667f5b8b619ba7c28a0dc2b5c10664e58c421870d02235318fb5627b7c80384a357dfd0c5bf103a86b22319cfc4f30bef5483571b4422142a46855c98ae7ca1db2aa930c01d4e3dda368582ac1d2e45d362189aa999f7f540da2fb71558338011cbcb07c211f4452ecfe6a84acbfd089b2283c2a37566b3fcee32ae4bc414154acb43c0148159e949b9b49b9a87d93b7ac5e5a1a4ee43eff008a387cbb87c47d4fa3"}, 0x840) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x2000, 0xb4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:07:46 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000000240)="220000002000070700be0000090007010a00001e00003c0000ff040405000c008000", 0x22) [ 287.491118] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 287.500859] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 18:07:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso96\t0\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4c000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:46 executing program 5: r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) fcntl$setpipe(r0, 0x407, 0x8001) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 287.629068] audit: type=1804 audit(1541614066.849:51): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir653921390/syzkaller.0A8Cxp/53/bus" dev="sda1" ino=16678 res=1 18:07:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x1000002, &(0x7f0000000180)=')lo(\x00') chdir(&(0x7f0000000080)='./file0\x00') clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1c000, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x2a, 0x29, 0x2, {0x7, [{{0x0, 0x4, 0x1}, 0xce00, 0x3, 0x7, './file0'}]}}, 0x2a) mknod(&(0x7f0000000280)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000840)) 18:07:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x4, 0xd, 0xa, 0xffffffffffffffff, 0x4}, 0xfffffffffffffddc) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) close(r1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x80000000, 0x1, 0x1, 0x81, 0x9, 0x6}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) 18:07:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0xf5, @mcast2, 0x9}}, 0x21, 0xa8, 0x3b2b, 0x6, 0x100000001}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={"007f030000000000010000000200", 0x816}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x10000, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000500)=0x72) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = memfd_create(&(0x7f0000000480)='y\x00', 0x3) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r0, r7, &(0x7f0000d83ff8), 0x8000ffff7ffe) creat(&(0x7f00000004c0)='./bus\x00', 0xfffffffffffffffc) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000200)) 18:07:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x2000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 287.765742] audit: type=1804 audit(1541614066.849:52): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir653921390/syzkaller.0A8Cxp/53/bus" dev="sda1" ino=16678 res=1 18:07:47 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x40, 0xa0, {}, {0x77359400}, {0x0, 0xbd40, 0x7, 0xaa2a}, 0x1, @can={{0x3, 0x800, 0x200, 0x20}, 0x5, 0x0, 0x0, 0x0, "983962598b4f74d1"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x840) syz_emit_ethernet(0x20000051, &(0x7f0000000040)={@broadcast, @empty, [], {@x25}}, &(0x7f00000000c0)) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) dup2(r1, r2) 18:07:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044df9, &(0x7f0000000180)=0x80000000) [ 287.905535] audit: type=1804 audit(1541614066.899:53): pid=8915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir653921390/syzkaller.0A8Cxp/53/bus" dev="sda1" ino=16678 res=1 18:07:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5250001}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xd8, r2, 0x30a, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0xc4}, 0x20000000) 18:07:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x2000000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso966-\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x5, 0xc70, 0x9, 0x9}, {0x3, 0x0, 0x800, 0x7}]}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4d}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x183, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)) [ 288.084573] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.131220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:07:47 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x102ffd, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040), 0x8001) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x301000, 0x0) unshare(0x40000000) geteuid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000340)=0x5) ustat(0x6, &(0x7f0000000680)) add_key$user(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e00), &(0x7f0000000e40), 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xfff, 0x2, 0x7ac3cf2b}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x4}}, 0x100, 0x6, 0x80000001, 0xfffffffffffffff8}, 0x98) request_key(&(0x7f0000000f00)='encrypted\x00', &(0x7f0000000f40), &(0x7f0000000f80)='trusted\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x4) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl$sock_ifreq(r6, 0x89f2, &(0x7f0000000000)={"73697430001f8000000001e000000e02", @ifru_ivalue=0x705000}) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000500), &(0x7f0000000340), 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000005c0)=@l2, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) socket$inet6(0xa, 0x0, 0x0) [ 288.198865] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 288.310269] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363003", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4800000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 288.368084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.466126] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 288.681187] IPVS: ftp: loaded support on port[0] = 21 [ 289.136225] IPVS: ftp: loaded support on port[0] = 21 18:07:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="c00000001b0001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000008000000000000000000000000000000"], 0xc0}, 0x8}, 0x0) 18:07:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0xfd5}) close(r1) 18:07:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x20000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) [ 289.260741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 18:07:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xa000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 289.310829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 18:07:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x8, 0x4, 0x1, 0xfffffffffffffffe}, 0x2c) close(r0) 18:07:48 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) signalfd(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 18:07:51 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x7}]}, 0xc, 0x2) 18:07:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x74, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:51 executing program 4: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) sync() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000e80)='/dev/dmmidi#\x00', 0x8, 0x2201) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000ec0)={0x2c, ""/44}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004a80)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200402, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000380)={{0x100000001, 0x2}, 0x1, 0x94e, 0x7, {0x20, 0x8fa9}, 0x753, 0x8000}) getgid() syz_mount_image$ntfs(&(0x7f0000000700)='ntfs\x00', &(0x7f0000000740)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000b80)="7e5f2f8a66dd700bc36db3932dbf3c437c0bb86e807382b06e9f45fc8c52139a236cdd0aff79cdb420d99288cfb6d9994bde249867ebe9ec8335ae6488792454c76f4279e43e99d814a52dac3a6fbc5216c7798595f6a9330a59470335c46081f76c1f1ea237276e35e81a44f5299ad3ad9b1fda4f27082d889e35bc1b93cebdce1dae1b5addbe01", 0x88, 0x44a4}], 0x105090, &(0x7f0000000dc0)={[{@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@umask={'umask'}}], [{@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}]}) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000d00)={@rand_addr=0x2, @remote}, 0x8) quotactl(0x0, &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000006c0)="9ea54f407c72821c5602ea18641070e034e02d73a0bf3a8ac411b1806c94") ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000300)={0x7f, 0x24b, 0x0, 0x0, 0x7f, 0x9, 0x4, 0x1, 0x10001, 0xfff, 0x6, 0x80, 0x0, 0x6, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffd}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000640)='./file0\x00', 0x4000000000000) 18:07:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x102ffd, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040), 0x8001) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x301000, 0x0) unshare(0x40000000) geteuid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000340)=0x5) ustat(0x6, &(0x7f0000000680)) add_key$user(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e00), &(0x7f0000000e40), 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xfff, 0x2, 0x7ac3cf2b}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x4}}, 0x100, 0x6, 0x80000001, 0xfffffffffffffff8}, 0x98) request_key(&(0x7f0000000f00)='encrypted\x00', &(0x7f0000000f40), &(0x7f0000000f80)='trusted\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x4) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl$sock_ifreq(r6, 0x89f2, &(0x7f0000000000)={"73697430001f8000000001e000000e02", @ifru_ivalue=0x705000}) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000500), &(0x7f0000000340), 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f00000005c0)=@l2, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) socket$inet6(0xa, 0x0, 0x0) 18:07:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) 18:07:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x100000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630f6", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:51 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x5078c820) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000300)) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 18:07:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6c00000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 292.680823] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 292.721234] IPVS: ftp: loaded support on port[0] = 21 [ 292.849881] FAT-fs (loop4): Unrecognized mount option " [ 292.849881] " or missing value [ 292.869062] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x700000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0xd, 0x0, 0xffffffffffffffff, 0xf06}, 0xe0) close(r0) 18:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x9000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 293.019145] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x4, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x20000) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x7f1, 0x4) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r0, &(0x7f00000003c0)={@val={0x0, 0x8}, @val={0x1, 0x5, 0x3, 0x7, 0x100, 0x2}, @ipv6={0x4, 0x6, 'AF8', 0x14a0, 0x37, 0x18, @ipv4={[], [], @loopback}, @local, {[@hopopts={0x8d, 0x4a, [], [@enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x28, {0x33, 0x8, 0x1, 0x100, [0x6, 0x0, 0x1000, 0x7]}}, @generic={0x10000, 0x3c, "8fb283534b934b039094a11de870523c43b55a432ceb6d8b556d35bd0777e61685449e64bac4d9ce3075c1e76396aef68eec5bd9194554e59f2fd2a8"}, @enc_lim={0x4, 0x1, 0x4}, @generic={0x1d5f, 0xb9, "cf349d5efd8b2b42832af0303086d5e5f830be666ce45edbfc18dcbdfcc03abd684556e171ec77e0abdbb01c3818e83023514c71015bac52eb58f0c5a0462d9422d9b179c2c18900208665cfa5a75e6944120f32c52c13b42683e2255d936f684f84f66a0714a49805b255be96c5008463c737c9ea2f6872459b100a653c791ae38ccb6e200437ac0f419a91dc787937c95de1cc4056152dab56ef7af0745c16a254738d3100fbf487a7e972a97b954addc26158ef80ee26cc"}, @generic={0x10001, 0xc4, "6493cfe3a159b681ce044b013892e584ac2569d0538529d7eff0b8c32795c7aba2966b2006d06618f154a7d442f7ffde62b6d75472f0378a453852b1f5073486ac8e6f47645135c760a23dc1e3953546debef55652298345ea9627e84ab50b0729720ac845e67803c361fe84f480d6cc731ecf2c968e6569fb0ec43e367024652a840add5b4e13e3c414ce2fa5d31748276438063daaddfa96b049a2a7fa7619707e22f4c826864fb538a64c678cf1ebb6ad3b3feee7b65d3b18d89b3db67d3b2788276b"}, @pad1, @calipso={0x7, 0x30, {0x5, 0xa, 0x869, 0x400, [0x7, 0x9, 0x20, 0xed8a, 0x100000001]}}, @calipso={0x7, 0x28, {0x5, 0x8, 0x5, 0x5, [0x8000, 0xace, 0x80000000, 0x6]}}, @enc_lim={0x4, 0x1, 0x8}]}, @fragment={0xc, 0x0, 0x100000000, 0x8, 0x0, 0x4, 0x68}, @routing={0x89, 0x2, 0x0, 0x8, 0x0, [@mcast1]}, @routing={0x6, 0x8, 0x1, 0x7ff, 0x0, [@local, @remote, @ipv4={[], [], @remote}, @mcast1]}, @srh={0xff, 0x2, 0x4, 0x1, 0x7, 0x8, 0x40, [@mcast2]}, @srh={0x5e, 0xc, 0x4, 0x6, 0x2, 0x8, 0x1000, [@local, @loopback, @dev={0xfe, 0x80, [], 0x1d}, @empty, @empty, @mcast1]}, @srh={0xff, 0x8, 0x4, 0x4, 0x9, 0x58, 0x3, [@remote, @local, @local, @dev={0xfe, 0x80, [], 0x15}]}, @srh={0xff, 0x4, 0x4, 0x2, 0x7, 0x28, 0x4, [@local, @mcast1]}, @dstopts={0xaf, 0xb, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x80000001}, @calipso={0x7, 0x30, {0x5, 0xa, 0xfffffffffffff7f0, 0xfff, [0x5, 0xffffffffffffff7f, 0x3ff, 0x1ff, 0xffffffffffffff01]}}, @enc_lim={0x4, 0x1, 0xfff}, @jumbo={0xc2, 0x4, 0x1}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x3b}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @routing={0x1, 0x2, 0x3, 0x1, 0x0, [@remote]}], @tcp={{0x4e22, 0x4e21, r1, r2, 0x7f, 0x0, 0x1a, 0x4, 0x1, 0x0, 0xeb3, {[@md5sig={0x13, 0x12, "abeed741bc891ebbe6739c7b428dcc06"}, @exp_smc={0xfe, 0x6}, @generic={0x3, 0x9, "8aa5a76749c803"}, @md5sig={0x13, 0x12, "61e09b45659c5430418503be753eb268"}, @fastopen={0x22, 0xa, "4db7063e22d1a8b9"}, @mss={0x2, 0x4, 0x80000000}, @timestamp={0x8, 0xa, 0x2, 0x9}, @exp_fastopen={0xfe, 0x6, 0xf989, '0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 293.133595] cgroup: fork rejected by pids controller in /syz3 18:07:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) clock_adjtime(0x1, &(0x7f0000000040)={0x5, 0x8, 0x64c4, 0x200, 0x0, 0x2, 0x4, 0x0, 0x4, 0x2, 0x1f, 0x1, 0xffffffffffffff37, 0x9, 0x200, 0x4, 0x8, 0x0, 0x7, 0x5, 0xcc, 0x1, 0x20, 0xffffffffffff8000, 0x4, 0x6}) close(r1) r2 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x345001) write$P9_RLCREATE(r2, &(0x7f00000003c0)={0x18, 0xf, 0x1, {{0x8, 0x1}, 0x5}}, 0x18) r3 = dup2(r1, r0) fgetxattr(r3, &(0x7f0000000440)=@random={'trusted.', 'ppp0*.,vmnet0/\x00'}, &(0x7f0000000280)=""/227, 0x86) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 18:07:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) 18:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x900, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x1, @raw_data="88631d4c17f24608169276192adcbb97befe6e609f46b59dafeebbf9c3aa60a65fdf07f3c5998ec30dd3b118b40c9e3a5ecce8333f3b9627c4a9e4c37ebeb9088ee9e305093c86395833bc5b4fc824780d73b281a545e3e9f16dd91e4a8d8c2ff295be33943ed949ab715d056312a9f0aae55b6a369d74da64f72194236d360caea66b6122c37905517c532cffe86a85d66cf48f429b96e3e992ba6f513c84c0581b5f7fb5512af68ad641ade1babd2b4a7a7efb13ef7585ed56cfb16bce41ceb368920d1fa6e846"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @win={{0x0, 0x0, 0x50323234}, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)}}) 18:07:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x210800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x3}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9fb1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0xc0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x10000) eventfd2(0x28, 0x80000) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) 18:07:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) clock_getres(0x5, &(0x7f0000000040)) close(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000001c0)={r3, r4}) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) 18:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$void(r0, 0x5450) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x38) r3 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @broadcast}, &(0x7f0000000a40)=0xc) ioctl(r3, 0x1000008912, &(0x7f0000000480)="0a5c2d023c126285718070") r4 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0xffffffffffffffff) getsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000040), &(0x7f0000001380)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@rand_addr}}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000008c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x100000000000000}, {}, {0x0, 0x8000000000, 0x400000000000}, 0x400000000}, {{}, 0x0, @in6=@mcast1}}, 0xe8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000640)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000c00)=ANY=[], 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000180)=0x1, 0x4) socket$packet(0x11, 0x0, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x50, &(0x7f0000000c40)}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000ac0), &(0x7f0000000a80)=0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0_to_bond\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xfffffdf0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b00)=""/205, &(0x7f00000002c0)=0xcd) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000000000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000600)=0xffffffffffffff90) sendto$inet(r1, &(0x7f0000f49fff)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r1) 18:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6800, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 293.531991] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x9, @sliced}) 18:07:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x210800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x3}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9fb1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0xc0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x10000) eventfd2(0x28, 0x80000) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) 18:07:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x1f) close(r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x10000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f00000001c0)=0x78) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) 18:07:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xfffffffffffffffc]}) 18:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x3, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x760c6f95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lsetxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='net/arp\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r3}}, 0x90) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000740), 0x4) perf_event_open(&(0x7f0000001c40)={0x0, 0x70, 0x1, 0x0, 0xd8, 0x3ff, 0x0, 0x4, 0x40000, 0x0, 0x0, 0xfffffffffffffff7, 0x401, 0x0, 0x10000, 0x0, 0x8, 0x5, 0x9, 0xb3, 0x7, 0x3, 0xd, 0x7, 0x6, 0x1bb, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb06a}, 0x120, 0x8, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xd, 0xffffffffffffff9c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r4, r2, &(0x7f0000000240)=0x5d, 0x239ffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000700)=[0x8000]) syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f00000018c0)}], 0x2, &(0x7f0000001b40)={[{@noquota='noquota'}, {@discard_size={'discard', 0x3d, 0x3}}], [{@subj_type={'subj_type', 0x3d, 'oom_score_adj\x00'}}, {@hash='hash'}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e40)={{{@in6, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000001f40)=0xe8) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000200)) accept$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000003a80)={@multicast2, @dev}, &(0x7f0000003ac0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003b40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'eql\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005c80)={0x0, @local, @local}, &(0x7f0000005cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005ec0)={{{@in6=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000066c0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006680)={&(0x7f00000061c0)=ANY=[@ANYBLOB], 0x1}}, 0x4004004) 18:07:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000100)={r4}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x800000488}]}) 18:07:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x0, 0x82, 0xab94}) close(r0) 18:07:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660L', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xa, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:53 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 18:07:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=&(0x7f0000000080)}}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x22000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='children\x00') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 18:07:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 294.723937] JFS: discard option not supported on device [ 294.760219] jfs: Unrecognized mount option "subj_type=oom_score_adj" or missing value 18:07:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$TIOCCBRK(r1, 0x5428) close(r0) 18:07:54 executing program 5: r0 = getpgid(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x4, 0xc16d, 0x10001, 0x0, 0x81, 0x21, 0x3, 0x0, 0x3f, 0x14430000000000, 0x8, 0x4, 0x7, 0x74, 0x7, 0xfffffffffffffffd, 0x0, 0x5, 0xd5, 0x0, 0xa, 0xa00000000000000, 0x1, 0x6, 0x100000000, 0x2, 0x7, 0x100, 0x7, 0x80000001, 0x1ff, 0x8, 0xbc, 0x3f, 0x9, 0x0, 0x3, 0x2, @perf_config_ext={0xca6, 0x4}, 0x43, 0x6, 0xffffffffffffffff, 0xd, 0x9, 0x8, 0xfff}, r0, 0xa, r1, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x600000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630c0", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:54 executing program 5: r0 = getpgid(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x4, 0xc16d, 0x10001, 0x0, 0x81, 0x21, 0x3, 0x0, 0x3f, 0x14430000000000, 0x8, 0x4, 0x7, 0x74, 0x7, 0xfffffffffffffffd, 0x0, 0x5, 0xd5, 0x0, 0xa, 0xa00000000000000, 0x1, 0x6, 0x100000000, 0x2, 0x7, 0x100, 0x7, 0x80000001, 0x1ff, 0x8, 0xbc, 0x3f, 0x9, 0x0, 0x3, 0x2, @perf_config_ext={0xca6, 0x4}, 0x43, 0x6, 0xffffffffffffffff, 0xd, 0x9, 0x8, 0xfff}, r0, 0xa, r1, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x760c6f95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lsetxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='net/arp\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r3}}, 0x90) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000740), 0x4) perf_event_open(&(0x7f0000001c40)={0x0, 0x70, 0x1, 0x0, 0xd8, 0x3ff, 0x0, 0x4, 0x40000, 0x0, 0x0, 0xfffffffffffffff7, 0x401, 0x0, 0x10000, 0x0, 0x8, 0x5, 0x9, 0xb3, 0x7, 0x3, 0xd, 0x7, 0x6, 0x1bb, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb06a}, 0x120, 0x8, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xd, 0xffffffffffffff9c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r4, r2, &(0x7f0000000240)=0x5d, 0x239ffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000700)=[0x8000]) syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f00000018c0)}], 0x2, &(0x7f0000001b40)={[{@noquota='noquota'}, {@discard_size={'discard', 0x3d, 0x3}}], [{@subj_type={'subj_type', 0x3d, 'oom_score_adj\x00'}}, {@hash='hash'}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e40)={{{@in6, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000001f40)=0xe8) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000200)) accept$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000003a80)={@multicast2, @dev}, &(0x7f0000003ac0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003b40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'eql\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005c80)={0x0, @local, @local}, &(0x7f0000005cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005ec0)={{{@in6=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000066c0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006680)={&(0x7f00000061c0)=ANY=[@ANYBLOB], 0x1}}, 0x4004004) 18:07:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44242, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x3ffb) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) sched_getattr(r2, &(0x7f0000000240), 0x30, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x80000000}, 0x8) [ 295.333799] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:54 executing program 5: r0 = getpgid(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x4, 0xc16d, 0x10001, 0x0, 0x81, 0x21, 0x3, 0x0, 0x3f, 0x14430000000000, 0x8, 0x4, 0x7, 0x74, 0x7, 0xfffffffffffffffd, 0x0, 0x5, 0xd5, 0x0, 0xa, 0xa00000000000000, 0x1, 0x6, 0x100000000, 0x2, 0x7, 0x100, 0x7, 0x80000001, 0x1ff, 0x8, 0xbc, 0x3f, 0x9, 0x0, 0x3, 0x2, @perf_config_ext={0xca6, 0x4}, 0x43, 0x6, 0xffffffffffffffff, 0xd, 0x9, 0x8, 0xfff}, r0, 0xa, r1, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 295.425592] JFS: discard option not supported on device [ 295.431092] jfs: Unrecognized mount option "subj_type=oom_score_adj" or missing value [ 295.448720] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6000000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x600000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x1) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/153, 0x99, 0x8000, 0x2, 0x40000000000000, 0x1, 0x2}, 0x120) 18:07:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 295.612297] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x760c6f95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lsetxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='net/arp\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r3}}, 0x90) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000740), 0x4) perf_event_open(&(0x7f0000001c40)={0x0, 0x70, 0x1, 0x0, 0xd8, 0x3ff, 0x0, 0x4, 0x40000, 0x0, 0x0, 0xfffffffffffffff7, 0x401, 0x0, 0x10000, 0x0, 0x8, 0x5, 0x9, 0xb3, 0x7, 0x3, 0xd, 0x7, 0x6, 0x1bb, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb06a}, 0x120, 0x8, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xd, 0xffffffffffffff9c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r4, r2, &(0x7f0000000240)=0x5d, 0x239ffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000700)=[0x8000]) syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f00000018c0)}], 0x2, &(0x7f0000001b40)={[{@noquota='noquota'}, {@discard_size={'discard', 0x3d, 0x3}}], [{@subj_type={'subj_type', 0x3d, 'oom_score_adj\x00'}}, {@hash='hash'}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e40)={{{@in6, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000001f40)=0xe8) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000200)) accept$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000003a80)={@multicast2, @dev}, &(0x7f0000003ac0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003b40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'eql\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005c80)={0x0, @local, @local}, &(0x7f0000005cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005ec0)={{{@in6=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000066c0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006680)={&(0x7f00000061c0)=ANY=[@ANYBLOB], 0x1}}, 0x4004004) [ 295.684555] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 295.903334] JFS: discard option not supported on device [ 295.908902] jfs: Unrecognized mount option "subj_type=oom_score_adj" or missing value 18:07:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) socketpair$unix(0x1, 0x20000008000001, 0x0, &(0x7f0000000700)) 18:07:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6c00, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mq_unlink(&(0x7f00000000c0)="00000000001289fb3f008000") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"00000000001289fb3f008000", 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 18:07:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xad, 0x20000) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r3, 0x7}, &(0x7f0000000340)=0x8) close(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r3, &(0x7f00000003c0)=0x4) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xa8, 0x0) 18:07:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\t', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000000000000, 0x1fffc) 18:07:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7a00, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:55 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) r1 = getpid() fstat(0xffffffffffffffff, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x100000001, 0x1}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xffffffffffffffda, 0x4}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000500)={0x0, 0x4, 0x0, 0x4, 'syz1\x00'}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x4, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x108) [ 296.292069] netlink: 59 bytes leftover after parsing attributes in process `syz-executor5'. 18:07:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x300, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4000}], 0x2080, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0xfffffffffffffff7) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x7f, 0x5}, {0xfff, 0x1}]}, 0x14, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x1) r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x1ff) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000595ff8)) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 18:07:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:55 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="afba01468451a988e6d4ed0787b8e1e741379cc7e096d0be48989559d990b52197c98bfb4e116d2d745ae17e4404bd56f7383bea6fa2577d777641f1f14ed554a71b066fe208c0bed21d5674edf9b0ca6991", 0x52, 0x4000000, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl(r0, 0x5, &(0x7f0000000340)="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") close(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000300)={r3, 0x1, 0x6, @random="ec947fc1f9ce"}, 0x10) 18:07:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x6, &(0x7f0000000440)=[{&(0x7f00000000c0)="0597f6562b1596278fd10b592d592fc5eab1057d7bbfa21a1597013cba4bb57e3f033426f5c6417032f4dd5a878e986d1375a1c67bed9c36ebb47e1a346720753aaa23fdbad9740c8f2550f948637572f72c1f9c6fb1306d87b830c271de1391", 0x60, 0x7}, {&(0x7f00000001c0)="d02e0ed6165a57627e75e8106b8d3b67571366700c7993c2d99b267d9a1ea08475e0f1ba4c2aef3b72b3350f22bfff7468fbf0f1e42eec24bff4226d7962e6d228e19458e1ff4d551fab271565f5f6fc576d6d8df3fc7cad5a7cbdb546605670eff71aa05cfdf8", 0x67, 0x3ff}, {&(0x7f0000000240)="107b07e848973c8944c2d52b7db4bd26a54988653e4f40887a3d22a13b8e8c68ab767710a8c4c56dfb84926e5819ef4143f61d81f15d5681fe8639ad792e0654c68f059b0a9cb800", 0x48, 0x4}, {&(0x7f0000000680)="119d5dc67ba3b2200f994c575ec7e59e1dc5ce55383633df50f3290b9ac7b0723a3b7b16335ec11233ad61b13ea5109d7b87b8a6d34984e58cbb65d155107bd462994396c9c9dcdc3c9c406083d1c89e55dabb25ce335547f5c08f58c1811eb0e15636c2ed30c695ae42e42cab43d6dcb1938113e2a213acfe3d589573c7871c1836020401a6cffd95823d9bebe8128a67ec596a3fceac", 0x97, 0x3}, {&(0x7f0000000380)="f21ce7eb282d5135fb533fa73d95c162910c0a2dbdae2fe6195cf464ecd6f43dc11cd8af109e52d41b9218c78fd236206c8a0aaa191644081d5e65d30351d076bc25eeedf00feec22cc9ebaa6175799532115e55c70c024f6063da2bfced195248fb37", 0x63, 0x5}, {&(0x7f0000000640)="7fe8ee4a900ef55b4c7d6106de45d1f996943980d3dc100313a297aced023e3b56cd74df2ddc4320aafe5f700538", 0x2e, 0x80000001}], 0x9, &(0x7f00000005c0)={[], [{@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@uid_lt={'uid<', r1}}]}) 18:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x5, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000180)={{0x1, 0x2, 0x6, 0x1, 'syz0\x00', 0x8}, 0x1, [0x6, 0x4, 0xffffffffffffffff, 0x2, 0x9db, 0x7, 0x3, 0x1, 0x3, 0x0, 0x1f, 0x400, 0xa7, 0xfffffffffffffffa, 0x400, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x4, 0x9, 0x3, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff80, 0x1d, 0xffffffffffff0001, 0x2, 0xa7b8, 0x20, 0x3, 0x5, 0x7, 0x10001, 0x3, 0x3, 0x3f, 0x8, 0x1, 0x5, 0xaa4a, 0x9, 0x0, 0x8, 0x8, 0x9, 0x80, 0xd, 0xffff, 0xfffffffeffffffff, 0x379c, 0x1000, 0x200, 0x1, 0xfffffffffffffeff, 0x800, 0x80000001, 0x8, 0x9, 0x2, 0x10000, 0x3, 0x8, 0xfffffffffffffe1a, 0xfffffffffffffe00, 0x20, 0xfff, 0x200, 0x4, 0x101, 0x4, 0x2, 0xff, 0x40, 0x200, 0xfffffffffffffff7, 0x7, 0x0, 0xea9a, 0x5, 0xb99, 0x3f, 0x74f, 0x7fdd, 0x400, 0x65, 0xffffffff, 0x4, 0x4, 0x6, 0x4, 0x9, 0x8, 0x7, 0x9, 0xfa00, 0x7f, 0x80000001, 0x9, 0x8, 0x7, 0x1f, 0xffff, 0x7, 0x2, 0x7fff, 0x100000000, 0x5, 0x3, 0x8000, 0x5, 0x8000, 0x0, 0x7ff, 0x9, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x1, 0x7, 0x100000001, 0x2d764000000, 0x800, 0x2, 0x16]}) 18:07:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4000}], 0x2080, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0xfffffffffffffff7) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x7f, 0x5}, {0xfff, 0x1}]}, 0x14, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x1) r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x1ff) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000595ff8)) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 18:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xffffff7f00000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 297.203540] gfs2: invalid mount option: dont_appraise [ 297.225947] gfs2: can't parse mount arguments [ 297.275114] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:07:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:56 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) r1 = getpid() fstat(0xffffffffffffffff, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x100000001, 0x1}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xffffffffffffffda, 0x4}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000500)={0x0, 0x4, 0x0, 0x4, 'syz1\x00'}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x4, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x108) 18:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x5000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:56 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x101, @empty, 0x4}, 0x1c) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0xa00, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 18:07:56 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0x0, r2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$9p_virtio(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x80, &(0x7f00000001c0)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, r1}}], [{@context={'context', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r3}}, {@obj_type={'obj_type', 0x3d, 'keyring\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fsname={'fsname', 0x3d, 'keyring\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz'}}, {@uid_eq={'uid', 0x3d, r4}}, {@audit='audit'}]}}) syz_mount_image$reiserfs(&(0x7f00000002c0)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x5, &(0x7f0000000600)=[{&(0x7f0000000340)="dd83dd6bd0", 0x5, 0xffffffffffffffc0}, {&(0x7f0000000480)="e7fa67dea86f3c6dd9a0048170397e869196691ee1f6906dc9921c9c841df444972bf82b7680542c6b7a40a5571ee53b9145c0dc5e351572d8221c3ed82c9f49ef57d67b3dcc674fc0b4be14824a094f69f976a875ce0ce38a8b975488c11bfb58116e25d0e4fbc94471791d80b91d2ad52e23d8478dd661781192b4eabc180669640a5b5b91215e0ee32f9e3359d154ce205d57d9482f95d43835dcaeed0a7c90342ace639ff3c594fcc1afb0cfeb47fe701d931924c4dafb71be5098b7f9bda7338e0ff696d7fbc7d3d6ce27c924c45a9540d13e4f4216f2aeddf3be4fa980917136cdaf5d375514", 0xe9, 0x80}, {&(0x7f0000000380)="c941b48d7c6908699f9d", 0xa, 0x2}, {&(0x7f0000000580)="60a81ad871396d1fe1184a2f4ac929870a6f4ac45249a911ee7288eeec1da1a1227c60f1e414459e2cda7ef0399b038333c9732e66a43f5511d97fc3f9dc68acea7b27cd63445a7b53a1efa4be26f16b8edc2ea27e9e9048d84a377479c2a8192a", 0x61, 0x100}, {&(0x7f00000003c0)="ce1fab14365365e092ee4dba5ae7d6d70ee2d4e05c524dceda785e7be812207f011aba29e7c4ab9b07679e6d224fc313757bccab55ae2c0758115fbd61", 0x3d, 0x8}], 0x1008080, &(0x7f0000000680)={[{@commit={'commit', 0x3d, 0x1}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r4}}]}) 18:07:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4800, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 297.625101] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "fscontext=user_u" 18:07:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x63000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 297.710270] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "fscontext=user_u" 18:07:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:07:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x4000) 18:07:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000140)=""/1, 0x1}], 0x2, &(0x7f0000000200)=""/6, 0x6, 0x87}, 0x1}], 0x1, 0x2000, &(0x7f00000003c0)={r1, r2+30000000}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r4, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r4, 0x107, 0xb, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) 18:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x600, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r1, 0x10004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001580)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001480)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000015c0)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffffffffff9, 0xe0000000, "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", 0x93, 0x1, 0x7, 0x5, 0x453d5df, 0xd9e, 0xffffffffffffffff, 0x1}, r4}}, 0x128) sendto$inet6(r1, &(0x7f0000000000)="d2b4fb315cc41122a24c3ad5ad2fdf54ee31179f527ebffd66a9868f5e92bed8c4587cf33011c79445147310bad32277fd793f46a92f2058b180271b516843e631494a19d0e356b04af4e658a2fac0de85390ae45f8a2f7d5453c40e767d638b70b03ad19528836b45b5e792836677ab00fbc9a737d764a9a04bf94c7e9e34fd04b86a163eb0fedd15dda27287987fa103ee8161ec695f4a8eb3a93da6464dc43cb83c231b0da56b24e3da1869cb63d5d8e2ea315952b9b136012a117ddb6316a3ded843101b0c2cf6716cb89d13b8f80b8f8d7a7b192b96caf115f53458966f9c02d9094d91711e2f53c2f01934eaa1c2a5cc3b83", 0xf5, 0x800, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0xc}, 0xffff}, 0x1c) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x3, &(0x7f0000001380)=[{&(0x7f0000000240)="63c4a554b862e6308f24832eb82cf5d0b01660f8dc5ab46db6034f7051ab0fbf61c55164f43c518520f7fba207c1074f938a1e087af6cee9274cbcf72b7465685c0bb2b0df79551f85e43b615076bccda812d6c52ef2d8373f9094523d04348aa20d74359a6503c118a823ad164746def30155c539e94c66ffacbf95b82510f1026e1b4cf08f500f47c15da0fadc971c5396a2bc55138fbe8f76ebb6b33b00a7a0514be9a522bd33b98c074f04d8b9cadbd3faa86d6551a34ccb1fdd8967", 0xbe, 0x9}, {&(0x7f0000000300)="bb56d226170422b4533eaefffe5a7258a3d59dae753c517008c8fe7089d3124c8e78f13a3b63403e7e0aec746a3f21ac4390fc312663dd19f62ad018e1bb54f719f56c1bb13db9896478280f68f4db", 0x4f, 0xfffd}, {&(0x7f0000000380)="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", 0x1000, 0x9}], 0x200000, &(0x7f00000014c0)=ANY=[@ANYBLOB="696e6f64655f63616368652c636f6d70726573732c6e6f6175746f6465667261672c6e6f646973635d72642c6e6f766f6c3d2c6465766963653d2e2f66696c65302c746830783030303030303030303030164c3030312c636865636b5f696e742c66756e633d504154485f434845434b2c00d4ae81b96278db0000000000000000000000ffffffffffffffec00000000000000"]) sendto$inet6(r2, &(0x7f0000001840), 0x0, 0x20000004, &(0x7f0000001880)={0xa, 0x4e22, 0x4}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x1) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vga_arbiter\x00', 0x191800, 0x0) open_by_handle_at(r1, &(0x7f0000000140)={0x9, 0x81, "b4"}, 0x100) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$UI_GET_SYSNAME(r6, 0x8040552c, &(0x7f0000001700)) write$P9_RCREATE(r6, &(0x7f0000001840)={0x18, 0x73, 0x1, {{0x2}, 0x8}}, 0x18) close(r1) statfs(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)=""/148) 18:07:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200080, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) 18:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x8800, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4200, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x80, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:07:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:57 executing program 4: getpgrp(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_buf(r1, 0x0, 0x15, &(0x7f00000003c0)="5507f13a5a9a1b838f437d081b", 0xd) socket$rds(0x15, 0x5, 0x0) 18:07:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r2}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:07:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4c, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:58 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000a00000400, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @mcast1, 0x7}, {0xa, 0x4e22, 0x7, @mcast2, 0x80}, 0x0, [0x8000, 0x7fffffff, 0xee, 0x0, 0x100000001, 0x7, 0x22, 0x80000000]}, 0x5c) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 18:07:58 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x10000, 0x4, 0xd}, 0x2c) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) mount$overlay(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x4, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@xino_auto='xino=auto'}], [{@smackfsdef={'smackfsdef', 0x3d, 'nbd\x00'}}]}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x2, [{0x9, 0x5}, {0x7ff, 0x29b}]}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x4, 0x4, 0x7d04, 0x8, 0x0, 0x1, 0x89, 0x0, 0x8, 0x6, 0x80000001, 0x80, 0x8000, 0x6, 0x2, 0x8, 0x9, 0x1, 0x5, 0x6, 0x400, 0x4, 0x6, 0x6, 0x0, 0x800, 0x10001, 0x8, 0x57fb69ba, 0x2, 0x6, 0x7fff, 0xffffffffffffffc1, 0x0, 0x9, 0x10000, 0x0, 0xb053, 0x7, @perf_config_ext={0x3f, 0xbff}, 0x4, 0x8, 0x10001, 0x7, 0x86, 0x6, 0x2}) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000001c0)) r3 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r3) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x18) chdir(&(0x7f0000000240)='./file0\x00') 18:07:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) 18:07:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363010", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6c000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1fd, &(0x7f0000000280), 0x2be}}], 0x0, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000240)={@remote, @rand_addr}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x19cd470f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x6b, @remote, 0x9b34}}, 0xb0, 0x8001, 0x7fff, 0x7, 0xffff}, &(0x7f00000001c0)=0x98) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200)={0xbc4}, 0x1) 18:07:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0xffffffffffffdff9, 0xd, 0x35}, 0xfffffffffffffd23) close(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c000000076b7e70e60b479eb6d6f6bd9ab53160a9102960f403a6bb49db3a6ad7f0043a3ebb7fcb129932de4310e8d01019aa885fc478fe6ca3beffc43f282b9a8a8cf0cd1fe625ca64b235fef6a11b1e17fe717e0c330e95120cba274b9e1cdfe65e06ab743c7f80e5bc8fcb140fc5fc80586c5b0f751bfa8307418af8522f093c9cdf48e050418bbfdc34eb32c04a5805ddb446d97133c832192d1d9ed1d61a1d60873973bf60e19bb5473d6e63d85ddd5402d3d0543619db08a6e283903308c5ca3cd455b19b4f6ecd15356cf08fc38eab00449cbb9fb494319c68be17eeb2875784a999ed8d5b26659607a87da4adc1147eb4f2a4b2162b0ee4f642341a6858da31344864c786ec72535b8c78795dbc039b1bde30fec2c7f7a1dba1a2b4e3db5d92c4f6cf5973b7f7b70f5b0bb2bfd89fd027d7d2f927271a32e5251418d6a1f33d987689d19d1412f5bd2cbdf005d71ddf67c6d15f6aba9fdb5ea50275173338d3fe4186515409a2e4e43da4d4144857d82fca188384f43b3c8dc2d315ae243e23335535229af", @ANYRES16=r1, @ANYBLOB="00022abd7000fbdbdf250b000000080004000400000008000600020000001c000200080002004e200000080006002dac000008000b000a00000034000300080001000300000008000100000000000800010003000000080007004e21000008000500ffffffff0800010002000000380001000c0006006c626c6300000000080004004e2000000c00070033000000240000000c000700200000003000000008000600727200000c000300080003000200000008000600ff070000"], 0xc0}, 0x1, 0x0, 0x0, 0x24040011}, 0x8080) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x8000008088200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x2, 0x3}, {0x100000001, 0x8}, 0xd9fa, 0x6, 0x2}) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000100)=0x8, 0x4) 18:07:58 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') setns(r0, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) 18:07:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x4c00, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xffffffffffffffc2, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x908}, 0x14}}, 0x0) 18:07:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8040, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x100000000}, 0x4) close(r0) 18:07:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000400)='hfsplus\x00', &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01080000", @ANYRESHEX, @ANYBLOB="cd26"]) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) memfd_create(&(0x7f0000000000)='hfsplus\x00', 0x1) fcntl$setsig(r1, 0xa, 0x1f) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") 18:07:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x500, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:07:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\a', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x11, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 299.916260] hfsplus: unable to parse mount options 18:07:59 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7f, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xd5, "7796dfd360f8fee946ab41486e1c9e2ed9c2d1d699d0eb0bfcae55fed78fed5861781aa07a23a7334721d58402367d41fde5bdc82c30126d891bc90518a9771459ec5731e701631b14d7603e6632e276ca9c801f831ab3f440dccd431df02cfb822fab90ce6c695dd1b5ca76d6b75729d2c8fe71424f6da2ec4131eaca6587103ab244607754617a1d410f83f1de54c28a0538a0a726f7dd6f9511d84142d2a5f3e4754a8e0f0824b0f53f9ae2be63b2d0a3d11a8490713abe54dd5645b3c2de1376f4de5fa30ed6392c3e88c9ca0ed37bb0a40a9a"}, &(0x7f0000000080)=0xdd) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0x40, 0x2, 0x6c, 0x80000000, 0x20, 0xcce, 0x5, r3}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 18:07:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x4040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0xc10, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x44050) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x4}}, 0x2e) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000580)=""/203) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x2, 0x9, 0x200, 0x9, 0x7f, 0x80000001, 0xfffffffffffffff8, 0x0, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r5, 0x81, 0x7fffffff}, &(0x7f00000002c0)=0x10) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) 18:07:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0x4, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a000000000a8f40eb0dfeb57a2591c5a36f4cad5a62bff4c9b6b617c72eb00a940968d2774b7753a030b9608023bcedde9d82e06b9d7eb19c503cb17c8647") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)=0x98) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x7fffffff, 0x0, 0x6}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000400)) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000200), &(0x7f00000009c0)=0x4) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000700)=ANY=[], 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000600)=""/76) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/232) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x0, &(0x7f0000000100)=""/162, &(0x7f0000000040)=0xa2) 18:07:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x63, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xef3b1967b448754e, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0xe, 0x7, {0x56, 0xb6, 0x9, {0x8, 0xfff}, {0x0, 0x4}, @rumble={0x8, 0x6}}, {0x51, 0x324a, 0x3, {0x4c, 0x5}, {0x101, 0x7ff}, @rumble={0x0, 0x800}}}) close(r0) 18:07:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x8400000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:07:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:07:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0x4, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a000000000a8f40eb0dfeb57a2591c5a36f4cad5a62bff4c9b6b617c72eb00a940968d2774b7753a030b9608023bcedde9d82e06b9d7eb19c503cb17c8647") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)=0x98) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x7fffffff, 0x0, 0x6}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000400)) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000200), &(0x7f00000009c0)=0x4) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000700)=ANY=[], 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000600)=""/76) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/232) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x0, &(0x7f0000000100)=""/162, &(0x7f0000000040)=0xa2) [ 300.395005] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@loopback}) 18:08:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) modify_ldt$write(0x1, &(0x7f00000000c0)={0x401, 0x0, 0x0, 0x8, 0x1000, 0xff, 0x0, 0x40, 0x0, 0x5}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000010b7705f040000000000000000db00000000000000000000"]) 18:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0xa00, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:00 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) preadv(r0, &(0x7f0000001380), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = memfd_create(&(0x7f0000000200)='net/protocols\x00', 0x1) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000240)="00000000005c895f29fd2232d36524c9a0036e7f632474bceb40b1d7afb5e244b9a7acc81bc383e9a879915ca5fbf1cdf9ffc15efd57d251bb82723f54dddb304c789bd838298fa36640e44c3a2ce41a41a4428224d8352fb370da") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000900)={0x0, 0x68, "193b13d82ba2381727cbb342f44ff3fbb16736abfdbaac8365911bc6a5b25af95686db5380309ad7cb0cecb06e0a1d46e20f3f5d13307bccf2f0a7fb13d768763a87d634125725456cd1d9d84d2a89234fca6d5c2624f3f1159f2f33e8a93a20400d6aeb17b4ef00"}, &(0x7f0000000980)=0x70) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={r2, 0x802000000, 0xf5, 0x2756f297}, &(0x7f0000000a00)=0x10) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x200040) recvmsg$kcm(r3, &(0x7f00000008c0)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/41, 0x29}, {&(0x7f0000000580)=""/248, 0xf8}, {&(0x7f0000000680)=""/88, 0x58}, {&(0x7f0000000700)=""/99, 0x63}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x7, &(0x7f0000000880)=""/49, 0x31, 0x20}, 0x12060) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000100)=0x4000) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x20000, &(0x7f00000007c0)=ANY=[]) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="00005ecdf1d85c4b9bee2df1f9d6353f378d12a3de5163f1a03e434b07bf7a7950c36fabe8a6b4cd2b577d35e8a54c2c495ed6e1c04606f61bc0212118c0eca9a01cb4e933894e8d96ddfb296af005972ccb33e6ad319e2701c3ace5dd3768a0103e64ebc6"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4, 0x3, @dev={0xfe, 0x80, [], 0xe}, 0x3}], 0x1c) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)=0x0) syz_open_procfs(r5, &(0x7f0000000400)='net/xfrm_stat\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r6, &(0x7f0000000480), 0x10000000000001ed, 0x10000000000000) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 18:08:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xbe, &(0x7f0000000280)="6ff1a86487e1831e21547d59830b", &(0x7f0000000480)=""/190, 0x1ff}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x200000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000540)={0x8001, 0x80, [], {0x0, @bt={0x800, 0x5, 0x1, 0x0, 0x3, 0x3, 0x1, 0x4, 0x2, 0x8000, 0x8, 0x7fff, 0xffffffff00000000, 0x1, 0x8, 0x12}}}) close(r1) 18:08:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000080)={0x401, 0xf3570000000, 0xb7}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff7fb}) mmap(&(0x7f000000d000/0x4000)=nil, 0x4000, 0xf, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:08:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) clock_gettime(0x0, &(0x7f0000000040)) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363002", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x200000000000000, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xfff, 0xd}, 0x2c) close(r0) 18:08:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x760, [0x20000300, 0x0, 0x0, 0x20000600, 0x20000630], 0x0, &(0x7f00000000c0), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x1, 0x88be, 'ip6_vti0\x00', 'sit0\x00', 'vcan0\x00', 'bond_slave_0\x00', @empty, [0x0, 0xff, 0x0, 0xff], @dev={[], 0x21}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x401, 'syz1\x00', 0xffffffffffffff0f}}}}, {{{0x13, 0x42, 0x8aff, 'irlan0\x00', 'bond0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', @dev={[], 0xb}, [0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0x5665166af8d9ea23, 0xff], 0xf0, 0x198, 0x210, [@connbytes={'connbytes\x00', 0x18, {{0x1, 0x7, 0x2}}}, @time={'time\x00', 0x18, {{0x3, 0x0, 0x139fe, 0x1385a, 0x5f19d54d, 0x8, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xcd, 0x7, 0x4, 0x0, 0x0, "50a0fb5a15ada92e78f85d55fa05f29751da6788cbeb29a61681acb61873e85648e57e1604c7d5d0bf57f9d2fa12c4f511113b33d813a2b9400bf8d27ca74b1e"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x78, 0x9, 0x9574, 0x0, 0x0, "269b8ea3e7a3fca84db1c85357b9dbcfc6c51374e61f0973dd42b113e48d42bf336517b3d7537aff30ef79894abdb7a4af3724ab47497e9eb52c9424843f0b96"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x15, 0x10, 0x0, 'eql\x00', 'irlan0\x00', 'vlan0\x00', 'ifb0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x1d8, 0x250, 0x288, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x3ff, 0xffffffffffffff81, 0xdef, 0x4}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x3, 0xfffffffffffffffd, 0x1, 0x0, "fc7155283464c5e9610261e0d6c96d3bb610548ee241886c23f83a7ca387fe01c0f1810a0f24798bc5756e04ae24fa73e1a0cd325f753895fcd9ba6211b769d3"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}, {{{0x17, 0x20, 0x8137, 'tunl0\x00', 'eql\x00', 'nr0\x00', 'syzkaller0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xa8, 0x110, 0x148, [@realm={'realm\x00', 0x10, {{0xfc4, 0x9, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @common=@STANDARD={'\x00', 0x8}]}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}]}, 0x7d8) set_thread_area(&(0x7f00000001c0)={0x3, 0x20001000, 0x6000, 0x6, 0x0, 0xf4d6, 0x7, 0x1, 0x3}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockname(r1, &(0x7f0000000000)=@xdp, &(0x7f00000002c0)=0x80) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x1, 0x0, [{0x8000000d, 0x2, 0x8, 0x4, 0x101}]}) [ 301.658748] kernel msg: ebtables bug: please report to author: bad policy [ 301.666805] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000002000010200000000000000000220000000000000000000000a00000008000b0000000000140011006966623000000000000000000000000008000000e000000108000d0000000000"], 0x4c}}, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="8d", 0x1}, {&(0x7f0000000180)="d83dc12e1986ec1be33120d98449d598aa5a12cf831d9136ca688b9bfeff9f5b3b0084b65f56ca138b5590ccef5c30b2367cc3a6618f5add4d5147048e465acd613294247d7f036d7201a6ba73d6cefae88bf80428a96860285f602198664ae35cd1bfed65f31e46baf4b5e13acca7b38aa119b5b0846ae39ae0de78cedf6bbe75f3aa0cd756890495be3771f367325d13ac20cccec8", 0x96}, {&(0x7f0000000240)="30fd6544c3db89a577f9f95abc90541152bcf75f99e5e985d5a35f391156ef0431a0d7c241f845053076bea1518a710a39e1722c53cea361d582d49866818d8522dd476550305e36707eaa5eb27d96ffca918c58cd95a098cb541749c688a7b354db6e6a26d094431c173f26a8a90a00d45cda354c9c1091d77cb5ea63fa06bc1ce2a3bcd199572fd1445feecd27a3352c6a039d5527f28771d291d4233c8f3589798be02bf81b07ec44962f41cc996a6d4d9bfe6ac4", 0xb6}, {&(0x7f0000000300)="3e383bb706e23f7dab7831909816ec390dfcdc368c0c402857f822867ffba4ffbb9beacd29c4aa7f8bffb32ea1e565c320c4e26dd690bba15deaef2a061369a060785e95972867ae76c40a8fb4270e5ace50f5594d6a19f83958e1951bf7c667c985919b09c709512e899896c7b745184566d76f731e60fa69ee97983b2ef0ab918b186161a940a76cf6209671f24bfdd56deb8cea9ec546110fda88037e95bb4f499a3f5433d6980af04ec4b2bad0294f9417fea2305802", 0xb8}, {&(0x7f00000003c0)="cd73e63c82846eb492566464410099eed1af362e9eb03a6da18ad7cc49d0baf4046244541b991e51cc3f2220c36b9b1d1f4be18e8cf2db136babc96f8275688c6b5c8659c2e0d98863353f2c5e6edbde46009ded7ae758be28d2ea145f562fc207284370ff08901a6e6d5674cbc356f8c1e2bafb28b51af2b4e1b4193b4b7b5b", 0x80}, {&(0x7f0000000440)="62296a81543c4a23e202a6ec3149f86846fec5def861020a290d69e99ad8899db3065ef6fa5eb976ca7a1ad2bf2b7877c886542e79afe1c3bbbe3368553f4a51595ecef5ea41520efe3e7338cd0257b1219ab769e2a166f7677719605d53f3859e6cc9a336924ca0cfc3ab55d3b612a9f68eb4a9062a946586938f698a34ae388f748888a66eeea661f9d95a7879137817b34025bf3e04609d45b42cecbd75110bb07248a1ef2e10faaa90360b246398b5d2c6f8d0cf633fecb14fc468b3bfe3ace2a43ba29c125e1d4bf0e08e5dff9fa371020681326e36", 0xd8}, {&(0x7f0000000540)="a4277a5692746a30d2bcb92e8f06f70313015c5f5814b55ef75e4111a383dfcf61ac20b4692cceba8a3e2e44173e93c62ba754fee7c4a6bf", 0x38}], 0x7, 0xa) r1 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x2, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000640)={0x8, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000680)={r2, 0x1959}) 18:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6300, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = gettid() r2 = socket(0x1, 0x3, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000001c0)={0x11, @multicast2, 0x4e23, 0x1, 'lc\x00', 0x1b, 0x5, 0x77}, 0x2c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x4000) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r0, &(0x7f0000000100)={r4, r0, 0xf8}) close(r0) [ 301.744633] kernel msg: ebtables bug: please report to author: bad policy 18:08:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x7400, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:01 executing program 4: socketpair(0x4, 0x80002, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r0, 0x4b65, 0x5) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x993b871d897d31d6, 0x4, {0x8, 0x4, 0xffffffff, 0x7}}, 0x20) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESDEC=r1, @ANYPTR, @ANYRES16=r1, @ANYRESOCT=r0, @ANYPTR, @ANYPTR, @ANYRES64=r1, @ANYRESHEX=r0, @ANYBLOB="5043ebade4490ae174a269a0982d2bb9860d0cf7c00975e4ef769b6f034bb3197121418b81d17607e663eefdfffc6176078b0a8e2c60bde5815f219be505346a3030627f388f3c88f64dc2b9513858087588"]]]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x3, 0x1, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0xf, 0x1}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r2, 0x0, 0x1, 0x0, &(0x7f0000000240)}, 0x20) 18:08:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\n', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:01 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz0\x00') ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x100000000, 0x0, 0x2, 0x4, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x400, 0x6a9}, &(0x7f0000000280)=0x8) write$UHID_CREATE2(r2, &(0x7f00000002c0)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x5d, 0x4f80, 0x0, 0x9, 0x3ff, 0x2, "48f0d1cc647c8b5a465185909b45d689abb045a358daddab8b80c81eecec2611969ca699a066e5bab9b809941235e0333733b58428527d13b5171e64e276ff02a4a3aa3eb9d99a33ae9917394bf83a424b35de1f9dee7ce6370c12e87d"}, 0x175) close(r1) prctl$intptr(0x0, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:08:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x3, 0x1, 0xfffffffffffffffd, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) 18:08:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x480, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:01 executing program 4: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xa40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) bind$packet(r1, &(0x7f0000000300)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000040)={0x4, @raw_data="09c405cfe1c1c6fa0bba15a512349e3f81267366e9ae83a2907f1fa269d1ff19b2a89db2578c9a80d0a1ddc5b6b8f7c7df469406f86d5fb56c906d28b8ac75c2319f11896e69b24602b8340c8f4cfbcc6b4cc9a7a3d887351a6cbc3f7d1222d682d9e26b6c139d56c69d3ad71135edb3096e2c827e4f8ba771d8a4c4bb355479411c50420e4bbeaf298eadbb9242d43f33762daaa070b1873cb741767511a5a5131963f9b779f730cd009ab0405902fbb604246058270e5d5ccaa790479dcd28146150a097c18eab"}) bind$inet6(r0, &(0x7f0000ef8cfd), 0x1c) 18:08:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:01 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[], &(0x7f0000000480)) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x40, 0xac0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100, 0x0, 0x9000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001084fd6699091c8deaeeadc910bf134644803b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00060000001800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00800}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={0x0, 0xffffffff9931a756}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r3, 0x101}, &(0x7f00000004c0)=0x8) r4 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0x4) 18:08:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000100)={0x5, &(0x7f0000000080)=""/114, &(0x7f0000001440)=[{0xffff, 0x8c, 0x0, &(0x7f00000001c0)=""/140}, {0xf87, 0x1000, 0x5, &(0x7f0000000280)=""/4096}, {0x5, 0x9a, 0x3, &(0x7f0000001280)=""/154}, {0x77c, 0x5a, 0x5, &(0x7f0000001340)=""/90}, {0x5, 0x44, 0x0, &(0x7f00000013c0)=""/68}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000014c0)={{0x8, 0x0, 0x8, 0xfff, 'syz0\x00', 0x6}, 0x0, [0x20, 0x6, 0xff, 0x100000000, 0xbe3, 0xfffffffffffffe8c, 0x2, 0x4, 0x78, 0x1, 0xfffffffffffffffd, 0x70, 0x8, 0x4, 0x101, 0x5, 0x4, 0x1, 0xfffffffffffffffc, 0xe60a, 0x0, 0x7, 0x80000000, 0x100000001, 0x9, 0x0, 0x9, 0x5, 0x1, 0x800, 0x265, 0x3, 0x1, 0x7f, 0x9, 0x5, 0x8000, 0x40, 0x1, 0x4, 0xffffffffffffff02, 0xffffffff, 0xd03e, 0x1, 0x800, 0x7, 0x3, 0x8, 0x19c, 0x6, 0xb01b, 0xfff, 0x0, 0xffffffff, 0xe0d5, 0x8, 0xe3df, 0xc0, 0x3, 0x5, 0x30000, 0x8, 0x800, 0x6, 0x6, 0x8000, 0x3, 0x4, 0xffffffff, 0x40, 0x3, 0x7fff, 0x7, 0x0, 0x4, 0x2, 0x1, 0x772, 0x4, 0x49b, 0x100, 0x9d6a, 0x2d00, 0x81, 0x8, 0x9, 0x4, 0x26d, 0x800, 0x55176ac6, 0xddd, 0x29, 0xd9, 0x101, 0xdf, 0x8, 0x4, 0x17e, 0x800000000000, 0x3, 0xffffffff7fffffff, 0x51d, 0x0, 0x40, 0xe93a, 0x3, 0x4, 0x3, 0x8000, 0x800, 0x3, 0x800, 0x5, 0x65, 0x0, 0x202, 0x100000000, 0x10000, 0x4, 0x10001, 0xff, 0x6, 0x8d, 0x2, 0x0, 0x9], {0x0, 0x1c9c380}}) fanotify_init(0xc3fed2d032f01137, 0x2000000800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000019c0)={0x7, 0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000001a00)={0x6c09, r1}) 18:08:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x23, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001600)=""/191, 0xbf}, {&(0x7f0000000000)=""/53, 0x35}, {&(0x7f00000017c0)=""/161, 0xa1}, {&(0x7f0000001880)=""/188, 0xbc}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000001340)=""/73, 0x49}, {&(0x7f0000002940)=""/39, 0x27}], 0x8, &(0x7f0000002a00)=""/185, 0xb9, 0x7}, 0x8}, {{&(0x7f0000002ac0)=@ipx, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/100, 0x64}, {&(0x7f0000002bc0)=""/131, 0x83}, {&(0x7f0000002c80)=""/224, 0xe0}, {&(0x7f0000002d80)=""/223, 0xdf}, {&(0x7f0000002e80)=""/140, 0x8c}, {&(0x7f0000002f40)=""/92, 0x5c}], 0x7, &(0x7f0000003040)=""/43, 0x2b, 0x1}, 0x8}], 0x2, 0x40, &(0x7f0000003100)={0x0, 0x989680}) recvmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/240, 0xf0}, {&(0x7f00000016c0)=""/201, 0xc9}, {&(0x7f00000013c0)=""/232, 0xe8}, {&(0x7f00000014c0)=""/155, 0x9b}], 0x5, &(0x7f0000000100)=""/141, 0x8d}}], 0x3e2, 0x0, &(0x7f0000003700)={0x77359400}) 18:08:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6769643d3d5cbf17600b780284f3db0fc8d6fc79af2e083e63b71db6fac7755f64ed", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 18:08:02 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x10000, 0xd, 0x0, r0, 0x3}, 0xfffffffffffffffb) close(r1) 18:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10100) setsockopt$inet_udp_int(r1, 0x11, 0x40000064, &(0x7f0000000100)=0x7ff, 0xffffffffffffffa7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a0000f900008bbed6bcf09c0a544b"], &(0x7f0000000140)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000880)={"66696c7465720000000000000000018000"}, &(0x7f0000000a80)=0x1d) r4 = socket$inet(0x2, 0x1, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x0, 0x0, 0x2, 0x5]}) sendto$inet(r4, &(0x7f00000003c0)="ff1c30f66a26fed7b603afd079ff5f9ce882", 0x12, 0x8200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000640)=0x0) getpgrp(r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00', 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x0, &(0x7f0000001840), 0x14) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000340)={'ip6tnl0\x00', {0x2, 0x0, @local}}) tgkill(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680)=0x100020000000ffff, 0x4) r10 = request_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440), &(0x7f0000000480)='@ppp0&\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000900)="567275c3a3d8da0698f81236ecedb29ac86b854fd78e8eb4501d81067bf385698df711813cdf764ab14d7d1bbd63889b31ff8d3653e5e90dfe9e48b8b67a44fe5e27c04919a165f3fb8b08ac54f939684ecfed8a2cb19f6343eb42d775bc68e40b5fcd54ea235aa7f671abd6ca4988dfc47cf41e8e89fd9bf8e0f0d8c214572af18f1fd41237770104b5ba8c2c75", &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001880)=ANY=[@ANYRES16=r10, @ANYBLOB="cb9cb5be0bba0732fdbbd44f392d0fef55a070fc78d42212ec049e3a6350f39712be03f3add97f73486b6404b15e2eb7fbccf9423638cbc462f321d7e72d8b17381e8ffff6b3c48f023d5e35d471f09c3ad2b5ef5dd952ab54a706f3a1ea99e2f0fd63d0174fd5b617dd7f80f074e73938cb384f619f87be993026a317a80b7668", @ANYRES16=r5, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES16=r3, @ANYPTR], @ANYRESDEC=r9, @ANYBLOB="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", @ANYRES16=r2, @ANYRES32], &(0x7f0000000780)=0x9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x40010, r1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_targets\x00') sendfile(r4, r11, &(0x7f0000000080), 0x8000080000002) [ 302.890581] FAT-fs (loop5): Unrecognized mount option "gid==\¿` x„óÛÈÖüy¯.>c·¶úÇu_dí0x00000000ffffffff" or missing value 18:08:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x4, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 303.045104] FAT-fs (loop5): Unrecognized mount option "gid==\¿` x„óÛÈÖüy¯.>c·¶úÇu_dí0x00000000ffffffff" or missing value 18:08:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:02 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x62, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:02 executing program 5: r0 = socket(0x210, 0x2, 0xfffffffffffffffe) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xc}, 0x3e, r3}) setuid(r1) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r4, r1, 0x0) 18:08:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10100) setsockopt$inet_udp_int(r1, 0x11, 0x40000064, &(0x7f0000000100)=0x7ff, 0xffffffffffffffa7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a0000f900008bbed6bcf09c0a544b"], &(0x7f0000000140)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000880)={"66696c7465720000000000000000018000"}, &(0x7f0000000a80)=0x1d) r4 = socket$inet(0x2, 0x1, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x0, 0x0, 0x2, 0x5]}) sendto$inet(r4, &(0x7f00000003c0)="ff1c30f66a26fed7b603afd079ff5f9ce882", 0x12, 0x8200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000640)=0x0) getpgrp(r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00', 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x0, &(0x7f0000001840), 0x14) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000340)={'ip6tnl0\x00', {0x2, 0x0, @local}}) tgkill(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680)=0x100020000000ffff, 0x4) r10 = request_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440), &(0x7f0000000480)='@ppp0&\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000900)="567275c3a3d8da0698f81236ecedb29ac86b854fd78e8eb4501d81067bf385698df711813cdf764ab14d7d1bbd63889b31ff8d3653e5e90dfe9e48b8b67a44fe5e27c04919a165f3fb8b08ac54f939684ecfed8a2cb19f6343eb42d775bc68e40b5fcd54ea235aa7f671abd6ca4988dfc47cf41e8e89fd9bf8e0f0d8c214572af18f1fd41237770104b5ba8c2c75", &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001880)=ANY=[@ANYRES16=r10, @ANYBLOB="cb9cb5be0bba0732fdbbd44f392d0fef55a070fc78d42212ec049e3a6350f39712be03f3add97f73486b6404b15e2eb7fbccf9423638cbc462f321d7e72d8b17381e8ffff6b3c48f023d5e35d471f09c3ad2b5ef5dd952ab54a706f3a1ea99e2f0fd63d0174fd5b617dd7f80f074e73938cb384f619f87be993026a317a80b7668", @ANYRES16=r5, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES16=r3, @ANYPTR], @ANYRESDEC=r9, @ANYBLOB="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", @ANYRES16=r2, @ANYRES32], &(0x7f0000000780)=0x9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x40010, r1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_targets\x00') sendfile(r4, r11, &(0x7f0000000080), 0x8000080000002) 18:08:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x12, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:08:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x540b, 0x2) 18:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 18:08:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:03 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'gre0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40080100}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x8c, r3, 0x30a, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x608}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x204}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xc7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x438f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}]}, 0x292}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000040)=@raw=[@exit, @alu={0x0, 0x1, 0xf, 0xa, 0x0, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x9, 0x5, 0xf, 0xf, 0xfffffffffffffff8, 0xfffffffffffffff4}, @alu={0x7, 0x2, 0xf, 0x1, 0x3, 0xffffffffffffffe2, 0x8}], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x22, &(0x7f00000000c0)=""/34, 0x41f00, 0x1, [], r2}, 0x48) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x800, 0x0) r6 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x14050, r5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000002c0)={0x0}) r8 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0x13, r5, 0x0) r9 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10010, r5, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0x130, 0x0, &(0x7f00000005c0)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x48, 0x10, &(0x7f0000000300)=[@flat={0x73682a85, 0x100, r6, 0x4}, @flat={0x77622a85, 0x1, r7}, @flat={0x77622a85, 0x10a, r8}], &(0x7f0000000380)=[0x38, 0x28]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x50, 0x0, &(0x7f00000003c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @flat={0x776a2a85, 0x101, r9, 0x3}, @fda={0x66646185, 0x1, 0x1, 0x36}], &(0x7f0000000440)}, 0x6}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000480), &(0x7f00000004c0)=[0x40, 0x28, 0x78, 0x38, 0x0, 0x18, 0x0, 0x48, 0x18]}, 0x1}}, @enter_looper, @reply_sg={0x40486312, {{0x2, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x18, 0x40, &(0x7f0000000540)=[@fd={0x66642a85, 0x0, r4, 0x0, 0x2}], &(0x7f0000000580)=[0x70, 0x28, 0x0, 0x78, 0x40, 0x78, 0x38, 0x28]}, 0x3}}], 0x5f, 0x0, &(0x7f0000000700)="e012c676ffe4993b0190c2c978fa48fae0b0943be5f47f44408a86d4b2c191de50a14ba6f926732550081d32a9c3aa7d1fa43f1b9f973920546899796b5d881674acc291759b8ac801ed61f2a7a2179b2844ed6b6beedd075827b11389ab82"}) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000280)={0xe8f, 0x3ff, 0x4}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r10) 18:08:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair(0x9, 0x80000, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000300)={"1d4964fd19a9b0dc67e927ff97fdcac0ae2d85682ba7ddde0cffdb52cf48969827efecd162212f4682eccd9e017a54a70f20770e428a4062a1009d446c34caf93f1c9722e53b1b33767dd1dfbc9345652a826c56fae3c4dd8f3a22dfbe567060787931534772ce7cbf7a45915158f0e6fcff6bf406bcd6e298ee6b28e82e2cffc13891caabd13fed852e6d54f16ad834547ae16e161860f6154db35a372c9551d4d15d3d2a7dfa99de18a1425fd51dee3e6184937069a83311d8a71fc12e2c2649f6c5328cfe4d76d00c41b4ed13164594d7a7f66c459b9136723b5b03db0de53fd2dd2c4dd46cc263903a942c685c6f98cc943a274f24457b30da0228741cd918295a59d6943f8c8491d557a6403f1945cbf6dd15389826798a283cadf3c515d02f266705b05d3c86993e61b58fb2ce4c271919f2426fe87a22be60698677c69d43c3a767768d0cfb98a734ea65cc2be5d613b030959f7b7e7cfa035ae6238a591e6a85ddd1c5f4461d78415310acfff6c615394221ab59cdc362f772c7d4733e0b7f070aa00fbdf3fd4e253a0e5aea2e39ce8fd1b9438d7e5e313da824fb5ff6be8edc90070d3c794a73b5f46ed5ee07b9a0429e9efbb6f98d7ecafac9c2e73d15ccff10017c86165b15662cb7c9280b8137c86f522ef279b6a4eed6845280fd01d9527d325f7bef5edb32ea65cf2fbba5adb1cb11f2329f01da8565ceb6de793a9b9df7e4255e5e0ae7b4793712140cd581b81473bdbe008c2e25f9b858a873a62c1960f5c631d0f597ac67f6e57c1f657f441ee5cada55df0b2f751c97c17aa5334d19570c90666a2856aae52e1eb33c7d2088f09d2a5456678b24fffbea7449d32d59e1720665a67c910024a6d2b8df86952cbbb0d1f4216f4789eaa9d3eee298785a71672d469b616471c66fe394b61ac2924a02b1be9142bb5904079a07c65cb3cbedecba0b503eeed0ee8925e2631588bf54e59c769c29310b64cf4e68390ce7b46c1aba303f1fd023ebb0bee7a909d3bbe6e314758284fd9459b68a619d4be39aaf40b421e60b9558afb8a6fbdf70f06ade2874c9a3b8135f80b6a40018e3d72fc6abd04a4043395b83bcf440fdcd0b07a01736360629a9e2a55e5b0bd2070db661e98eca41401b3910fded801a9d995efb87fca30b519b8875db254efc92cc188ba72e6a8f733897d18c2f8e0ee05a9d3d9d87c0406c50cbc6be47480e9554b5c77c22bc29ad0ecb631841b56b26e965f207eb918ee22985c53a7601de468c468af8366a328325d73bb9f5fb08fb8bbbc95ae25004fccaeae98d0c27575d82381f57fe4a65c52c21252fed701a778c496b696b36055498d4f379e3434de9f35a84492bbaeedd7d42b764c5147e724f0960c5e87e93369198f75eeeca66b01373cba4d712c4a7bf0cee43e5c42f2d1d9cde3cbf125224b4ba540faf"}) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000002c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:08:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:08:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x7, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newtclass={0x24}, 0x24}}, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) io_setup(0x0, &(0x7f0000000240)) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) write$UHID_INPUT(r2, &(0x7f00000019c0)={0x8, "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", 0x1000}, 0x131d) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) getrlimit(0x0, &(0x7f0000000080)) syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f00000004c0)='./bus\x00', 0x9, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000e40)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 18:08:03 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={r2, 0x7ff, 0x4}, 0x8) accept4$bt_l2cap(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffff, 0x100, 0xffff, 0x7fe00, 0x119}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x7fff, 0x9}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xd}, 0x2c) close(r4) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7fff) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000240)) 18:08:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660H', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 304.801217] IPVS: ftp: loaded support on port[0] = 21 18:08:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) [ 304.915127] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 304.936216] FAT-fs (loop4): Filesystem has been set read-only 18:08:04 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x400000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @local, @dev}, &(0x7f0000000580)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000840)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000b80)={@loopback, 0x0}, &(0x7f0000000bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000011c0)={@dev, 0x0}, &(0x7f0000001200)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001400)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001440)={'lo\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000002780)={@empty, 0x0}, &(0x7f00000027c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002840)=0x14, 0x80800) accept$packet(0xffffffffffffff9c, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000028c0)=0x14) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004a00)={0x0, @remote, @multicast2}, &(0x7f0000004a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004c40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000004c80)={@broadcast, @rand_addr, 0x0}, &(0x7f0000004cc0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000005500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000054c0)={&(0x7f0000004d00)={0x78c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x400, 0x7, 0x7ff}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5e61}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xd8, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x5, 0xffffffff00000001, 0x8}, {0x71, 0x5, 0x8, 0x1}, {0x6, 0x10000, 0xffffffffffffffff, 0x2}, {0x5, 0x3f, 0x2, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x180, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xc4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xe7e6}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r18}, {0x274, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6, 0x8, 0x100000001, 0x9}, {0x3, 0x0, 0x0, 0xf8}, {0x3ff, 0x3, 0x3, 0xfffffffffffffffc}, {0x3, 0xffff, 0x101, 0xffffffff}, {0x5, 0x1, 0x0, 0x1}, {0x9b5, 0xff, 0x1, 0x9}, {0x1, 0x8, 0x7ff, 0x1}, {0xdb6, 0x40, 0x3, 0x1dbb}, {0x1, 0x3f, 0xfff, 0x3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3b4ee126}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xff, 0x200, 0x3, 0x8}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x4}}]}, 0x78c}, 0x1, 0x0, 0x0, 0x80}, 0x40) [ 304.968565] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) 18:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:04 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) 18:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 305.486512] audit: type=1804 audit(1541614084.709:54): pid=10152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir051682935/syzkaller.eEdDt7/91/file0/file0" dev="loop4" ino=4 res=1 [ 305.521150] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 305.534241] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 307.089286] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.096442] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.103536] device bridge_slave_0 entered promiscuous mode [ 307.113204] device bridge_slave_1 left promiscuous mode [ 307.119476] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.186382] device bridge_slave_0 left promiscuous mode [ 307.191858] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.311615] team0 (unregistering): Port device team_slave_1 removed [ 309.321614] team0 (unregistering): Port device team_slave_0 removed [ 309.345228] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 309.386278] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 309.443291] bond0 (unregistering): Released all slaves [ 309.487880] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.495112] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.502288] device bridge_slave_1 entered promiscuous mode [ 309.536041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.563686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.677242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.726214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.945401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.952957] team0: Port device team_slave_0 added [ 309.998296] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.005846] team0: Port device team_slave_1 added [ 310.056357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.105773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.156891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.164247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.181217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.221954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.229190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.245467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.723162] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.729567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.736307] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.742713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.750149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.562422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.836629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.927451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.020682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.027093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.034861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.121987] 8021q: adding VLAN 0 to HW filter on device team0 18:08:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) epoll_create1(0x80000) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xa016, 0x4) 18:08:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newtclass={0x24}, 0x24}}, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) io_setup(0x0, &(0x7f0000000240)) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) write$UHID_INPUT(r2, &(0x7f00000019c0)={0x8, "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", 0x1000}, 0x131d) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) getrlimit(0x0, &(0x7f0000000080)) syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f00000004c0)='./bus\x00', 0x9, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000e40)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 18:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x10000000000, 0xd, 0x0, 0xffffffffffffffff, 0x20000000}, 0x2c) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="537b25a174ae0c913627886591bd6b4ceafb9796a2f9efac970d8a264dd15133472fd9e6c6f26e4fae327c5c4f010efb3e01ba39b7c5599a59a053481b8f482cbc40537be16b47b0a446af41a61a7aba95", 0x51}, {&(0x7f00000001c0)="4fc9a109ec298a17f802dac8dcdfd3313c275cc8fde8c26de2d0af1f80f3003eca4ee87db71a93ea2235102035662a4b3f5339a6ccfd1bffdaacd1edf93c8a0fb8b4c347b3d2eb", 0x47}, {&(0x7f0000000240)="28487e84c367402b1c9b74c0d9cf716216a38a3501f6c4b55f99c2508e0dc55df092e91a4a8dc98099b5f7ae61b5ce73c0420b8afe3b278275ff8192523153d0ead411016dc53914dfb781ff2dec9309ee17dd5285e88aa66c49c727badfeddbdbcdedf3c90646d6c25750d0831d7dc2065b89cddc085fdddf3d2a53dce0bb45b21a135c2fec14201752a506091c35566317bf", 0x93}, {&(0x7f0000000300)="6d07742ce9eec4fa0d97e9d4668bc8b8667935de4328a485c1c7de0e1eedf6ea607aaede7be5b180015083a22ed834ccf209dc7bad08c85973eaccfaae89f5763c5776eda528f1af5d9efb", 0x4b}, {&(0x7f0000000380)="b56ec3b88e3da43e7c1f53bf96040fa90cc480dfb500c2daa354854b69d5a3e45970a2c57ab862a0b03da7d35a9b5fc7a95e9aa222852bd804f9a30989475565c2706d98bef1", 0x46}, {&(0x7f0000000400)="9c4e10db87c79a798dcd0363f881faf906547b13f8aae8f009ea29b9f3d34a9b20598971ae2930760de72ee6bf7b30136b7d2d444bf2b8be3b2c476d2c2c04d8bdf831c9f5ffadfcc304ace152776f4887c9fc0b46e79e67a37e756b0e4cf3ec5087100f77f80bea9899f346e831959abe7328234aa17ffd0a49fcab6d383632426871d03d7bf3f8d5cdea3bb6d9cd0926e9c519318a438e6a996d0ce405034b433d6d9c6d9ec66fd6c5e1b57388382e152ac51e", 0xb4}, {&(0x7f00000004c0)="6fbb69aaa7251f228541b06b993a7e00806c341c53e8def88698af9beb53456225ee2fc7905946721b496e0005fef6b72ca93a44cf66e2ecb8a840819c377a32f9e586f76a206eee45e6ca52290a3a55a48cbe5516750c1b82d7d15f3110eef1e5b8e007a930f59cf9d4b326680d3435f7a8beae706cc6bf4926b382d2f032ec98b73903ca5a8055", 0x88}], 0x7, 0x3) close(r1) 18:08:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:12 executing program 4: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:08:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x9, 0x4, 0xd, 0x0, r0, 0x6}, 0x2c) close(r1) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x11, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000340)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:08:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0)="6b17986680bbb4664d763dc565f01451c78c8fd87e5d00d91cd96f4a0fc845268503a9d7bbf3bd1c86d12120d4641aa967", &(0x7f00000002c0)="344dcfa6e6f375c2ab0e8b3b2f8a375f42fa46014900688a48b59dc070f1b11fa6d32f2b12e0e5220432cda24e0e1e004d70d15bf883983571b23a21e97182bba9a3dee9e52e28ee4dde26e35f80251bf2c31e37dfde3d9f49bfc51f3c7297459864b1c2d12ac37bf8e5786b19f6b961157bd8d12372322589844a0929bfe0065f7d3341b70f73d78b80cccf92a0fb1bb61ef769ad72294cae07806373009c8353fae9a6acbc1ceeb97bf98198922bdc2f2667df5420b14e5e2d880bcbf815", 0x3}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x800, 0x8400) close(r0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x1, 0x2, &(0x7f00000001c0)="161f1d443fbd3044f93eac90418c865cea86e9ef21a3ff664cee4878aa3638e1e40789ef88b0caceb383f6dc335b7a9254636b8edcdd02cfd3ddc3ddd79113e31c92d9994000c546b8e7e569fb9610827d485f8daa09403b4d8569dea60b3ff8f21d9af2a334d72a831eb216bf7d6eaa452c930c7c4bc06fa8353dfde41048609da285c6cf7051efc467454d93bab4883ad696686440b9fbb5669895076c0a99f07f201cfb0bf28da59a6d3867d20d76fcf0fa0e1d31b8dc4b33595b89f633854fa48f57db253444641c1caf7d69c7315760aff5718b4d89d708caa796e3d3fadf79920e81e9ffc1efc4b8dfe748363cbf7e", {0x3cb4, 0xff, 0x7d77777f, 0x3, 0x147c, 0x400, 0x6, 0x9}}) 18:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x485, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:12 executing program 1: r0 = getpid() ptrace$getsig(0x4202, r0, 0x80000000, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:08:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x10, 0x700}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 313.550882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:08:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="6400000019002000c1f00104dab630b980800001ff03fe0600110000380008002d46d0447d51235af21c473de9f69ebaf3f304f2b348eee305070ce7ffce0ed3c459831af1e0c529b205403f167005edd912be0008000500e00000010800010000000007"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) close(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040)="29cc9075a5c6888ad21fe2df01de6543c943670700edfcc816", &(0x7f0000000080)=""/167}, 0x18) connect$bt_sco(r1, &(0x7f0000000380)={0x1f, {0x80000000, 0xff, 0x0, 0x4559, 0x80000000}}, 0x8) 18:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x25, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 313.621458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:08:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x28, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x800) read(r0, &(0x7f0000a16000)=""/71, 0x47) 18:08:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2908000}, 0xb, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="4403000030eec0260055966d877a4c840adf25a9460000", @ANYRES32=r1, @ANYBLOB="000008001000e8fff3ffffff04000a0004000a0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x48cf, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x408000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000005c0)={0x0, @bt={0x63, 0x8, 0x0, 0x1, 0x4, 0x1ff, 0xff, 0xe0cd, 0x7, 0x0, 0x20, 0x3, 0x800, 0x7fff, 0x12, 0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) sysfs$3(0x3) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1e, 0xce, 0xb19c0000000000, 0x2, 0x10, r3, 0x8}, 0x2c) 18:08:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2b, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:13 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)={r0}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20}, 0x10) 18:08:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) 18:08:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x19, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:13 executing program 4: socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000000c0)) 18:08:13 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x40, 0x0) 18:08:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363006", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x3, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xe180, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:14 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xc, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660t', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:14 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x1e, &(0x7f0000000100)='@YGPLvboxnet1posix_acl_access\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r0, 0x0, 0x13, &(0x7f00000000c0)='[]lo)^&em0^\'/wlan0\x00', r3}, 0x30) close(r1) r4 = getpid() migrate_pages(r4, 0x200, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x7fffffff) 18:08:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x3}, 0x5c) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xf, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x6c2040) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0xa56, 0x4) close(r0) fchdir(r0) 18:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x490, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:14 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = getpgid(0x0) tkill(0x0, 0x3b) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x618, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40000000000, &(0x7f0000000440)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r4, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0xa08ead5647edd0cb, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ptrace$setregs(0xd, r1, 0x7, &(0x7f0000000280)="c4caccf2778ad7af46e56f2b842c312f3cf35ac1de6af70a4cce36df4c878ef70d97eedcf91ff61b1fceea49ccdc277a53ed2e12df9674e2f8ac28f9d09ab02aa3e65c3b9fab7023eaee3b2b7430668939c44c894c99e9d4fdce45ee6ddefef55bb91302a974c55b") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x7, 0x70, 0x20, 0x8000, 0x0, 0xfffffffffffff001, 0x0, 0x101, 0x101, 0xc, 0xdb0, 0x0, 0x5, 0xfffffffffffffffc, 0x6, 0xfffffffffffffffb, 0x7, 0x5, 0x4ee3, 0x0, 0x2, 0x445, 0x2, 0xffffffff, 0x4, 0xf9b, 0x9c3, 0x7f, 0x0, 0x1, 0x0, 0x2, 0x40, 0x5, 0xffff, 0xfffffffffffffff7, 0x0, 0x5, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0xffffffffffffff81}, 0x4012, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x5, 0x7f}) 18:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00000000c0)='$mime_typecpusetvboxnet1)loself.[nodev\x00', 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x2000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8) close(r1) 18:08:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2c, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) fcntl$setlease(r0, 0x400, 0x9d9ce64585ae7320) close(r1) 18:08:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x17, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:16 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file2\x00') rmdir(&(0x7f0000000040)='./file1\x00') 18:08:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0xfff, 0x4, 0xd}, 0x2c) close(r0) 18:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x42, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xb, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:16 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:16 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:08:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\r', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x29, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x180, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="a19290aba53e1f496f3e4cbe7f5f8db511acdd7625c4796d2c6c1697c46ed87f45cf56890e785d587cc0f7f26542ec34d82567749c8998c789fc8e260a4b1121ee3663fba95e2bb66f27decf9aba0cf06e7177c0a5843a69eefb", 0x5a, 0x80000001}], 0x90800, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r2, 0xdcf}, &(0x7f0000000380)=0x8) 18:08:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000400)=""/126) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:08:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x14, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660h', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2040, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) close(r0) 18:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x4, 0xd, 0x3}, 0x2c) close(r0) 18:08:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x22, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xa, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7, 0x7, 0x3, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0xdd, &(0x7f0000000000)="ea", &(0x7f0000000540)=""/221}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0xf20}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x8, 0x4, 0xff, 0x3}, 0x2c) close(r1) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x13, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x18, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) close(r0) 18:08:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7ffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xffffffffffffff81}], 0x1) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 18:08:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20082, 0x0) ioctl$sock_ifreq(r1, 0x89ff, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_mtu=0x8}) setsockopt$sock_void(r1, 0x1, 0x37fb5a4b3e75a521, 0x0, 0x0) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x6, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x24, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:08:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x12) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1\x00', 0x400}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 18:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x31, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xd, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x14, 0x2, 0xfffffffffffffffd}, 0x168) close(r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8, 0x1, 0x5, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x1, 0xbd}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000300)=0x84) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x7fff) 18:08:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 18:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xa0000, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000002c0)={0x8, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}]}) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:08:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x83, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc81) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000180)={0x6, 0x3, 0x7, 0x10001}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$KDMKTONE(r0, 0x4b30, 0x7f) close(r1) 18:08:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x16, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x32, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:08:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660 ', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x10, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 18:08:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363005", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 18:08:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xa, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000000), 0x10) 18:08:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 324.501529] IPVS: set_ctl: invalid protocol: 10 0.0.0.0:0 18:08:23 executing program 1: 18:08:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7a, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 324.618377] IPVS: set_ctl: invalid protocol: 2 0.0.0.0:0 18:08:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:23 executing program 1: 18:08:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 324.767996] IPVS: set_ctl: invalid protocol: 122 0.0.0.0:0 18:08:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:24 executing program 1: 18:08:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x74, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), 0x10) 18:08:24 executing program 1: [ 325.452444] IPVS: set_ctl: invalid protocol: 116 0.0.0.0:0 [ 325.483275] IPVS: set_ctl: invalid protocol: 116 0.0.0.0:0 18:08:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:24 executing program 1: 18:08:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6000000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x1100000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:24 executing program 1: [ 325.669292] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 325.758015] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 325.812394] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) 18:08:25 executing program 1: 18:08:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363004", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x8800000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:25 executing program 5: 18:08:25 executing program 1: 18:08:25 executing program 5: 18:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 326.348759] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:25 executing program 1: 18:08:25 executing program 5: 18:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 326.499277] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 326.655057] IPVS: set_ctl: invalid protocol: 7 0.0.0.0:0 18:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x0, 0x0, 0x282) 18:08:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363010", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x800000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0xfd, 0x4) sendto$inet6(r1, &(0x7f0000000180)="040400000700000000000000fff55b424a938207d9fb3780398d5375000000007929301ee616d543e065902f800094c3b4e431060f118d0000f55dc63cac0000000000faffffff44710d44aeb46245004bae13566424aa00000000000000000000000000e748", 0x66, 0x0, &(0x7f00000000c0)={0xa, 0x200800800, 0x3}, 0x1c) 18:08:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x63, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x80fe, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1, &(0x7f0000000900)}, 0x41) 18:08:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 327.244956] IPVS: set_ctl: invalid protocol: 99 0.0.0.0:0 18:08:26 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 327.286387] IPVS: set_ctl: invalid protocol: 99 0.0.0.0:0 18:08:26 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) tkill(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xc, 0xdb0, 0x8, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x5, 0x4ee3, 0xc310, 0x2, 0x445, 0x2, 0x0, 0x4, 0x0, 0x9c3, 0x7f, 0x2, 0x1, 0x0, 0x2, 0x40, 0x5, 0xffff, 0xfffffffffffffff7, 0x6, 0x0, 0x0, 0xc70, 0x1, @perf_config_ext, 0x4012, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x5, 0x7f}) 18:08:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x300000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 18:08:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660l', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7a000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 327.532916] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 327.557373] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.670329] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x500, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f393636308c", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x100000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 328.135733] IPVS: set_ctl: invalid protocol: 1280 0.0.0.0:0 18:08:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:27 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) tkill(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xc, 0xdb0, 0x8, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x5, 0x4ee3, 0xc310, 0x2, 0x445, 0x2, 0x0, 0x4, 0x0, 0x9c3, 0x7f, 0x2, 0x1, 0x0, 0x2, 0x40, 0x5, 0xffff, 0xfffffffffffffff7, 0x6, 0x0, 0x0, 0xc70, 0x1, @perf_config_ext, 0x4012, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x5, 0x7f}) 18:08:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630f9", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 328.308502] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 328.338555] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x3000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x700, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 328.642465] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ac", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4c00, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 328.864681] IPVS: set_ctl: invalid protocol: 1792 0.0.0.0:0 18:08:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 329.040845] IPVS: set_ctl: invalid protocol: 19456 0.0.0.0:0 18:08:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 329.161460] IPVS: set_ctl: invalid protocol: 19456 0.0.0.0:0 18:08:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x60, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:28 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) tkill(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xc, 0xdb0, 0x8, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x5, 0x4ee3, 0xc310, 0x2, 0x445, 0x2, 0x0, 0x4, 0x0, 0x9c3, 0x7f, 0x2, 0x1, 0x0, 0x2, 0x40, 0x5, 0xffff, 0xfffffffffffffff7, 0x6, 0x0, 0x0, 0xc70, 0x1, @perf_config_ext, 0x4012, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x5, 0x7f}) 18:08:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x48000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 329.413851] IPVS: set_ctl: invalid protocol: 96 0.0.0.0:0 18:08:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 329.664254] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 329.781481] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f393636307f", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xa000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x1000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 330.131744] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 330.293915] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 330.343940] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:29 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) tkill(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xc, 0xdb0, 0x8, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x5, 0x4ee3, 0xc310, 0x2, 0x445, 0x2, 0x0, 0x4, 0x0, 0x9c3, 0x7f, 0x2, 0x1, 0x0, 0x2, 0x40, 0x5, 0xffff, 0xfffffffffffffff7, 0x6, 0x0, 0x0, 0xc70, 0x1, @perf_config_ext, 0x4012, 0xfffffffffffff2ca, 0x6b9, 0x5, 0x5, 0x7f}) 18:08:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2000000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 330.778392] IPVS: set_ctl: invalid protocol: 4 0.0.0.0:0 18:08:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 330.995555] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4c00000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 331.322301] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x60000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 331.832511] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6c, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x9, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 332.342663] IPVS: set_ctl: invalid protocol: 108 0.0.0.0:0 [ 332.468292] IPVS: set_ctl: invalid protocol: 9 0.0.0.0:0 18:08:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x48, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 332.726814] IPVS: set_ctl: invalid protocol: 72 0.0.0.0:0 18:08:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6300000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660z', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 332.947775] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x63000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 333.186039] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 333.432439] IPVS: set_ctl: invalid protocol: 24576 0.0.0.0:0 18:08:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7a00, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 333.579426] IPVS: set_ctl: invalid protocol: 31232 0.0.0.0:0 18:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6300, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) [ 333.834328] IPVS: set_ctl: invalid protocol: 25344 0.0.0.0:0 18:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 334.056009] IPVS: set_ctl: invalid protocol: 5 0.0.0.0:0 18:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x68000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:33 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 334.280534] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x74000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 334.465574] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:33 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x0, 0x0, 0x282) 18:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x1100, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 334.764241] IPVS: set_ctl: invalid protocol: 4352 0.0.0.0:0 18:08:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x500000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 334.870086] FAULT_INJECTION: forcing a failure. [ 334.870086] name failslab, interval 1, probability 0, space 0, times 0 [ 334.942563] CPU: 0 PID: 11951 Comm: syz-executor1 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 334.951209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.956716] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 334.960716] Call Trace: [ 334.960757] dump_stack+0x244/0x39d [ 334.960783] ? dump_stack_print_info.cold.1+0x20/0x20 [ 334.960810] ? mark_held_locks+0x130/0x130 [ 334.982000] should_fail.cold.4+0xa/0x17 [ 334.986090] ? find_held_lock+0x36/0x1c0 [ 334.990208] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 334.995670] ? is_bpf_text_address+0xac/0x170 [ 335.000218] ? lock_downgrade+0x900/0x900 [ 335.004404] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 335.009364] ? kasan_check_read+0x11/0x20 [ 335.013539] ? graph_lock+0x270/0x270 [ 335.017366] ? graph_lock+0x270/0x270 [ 335.021218] ? graph_lock+0x270/0x270 [ 335.025050] ? graph_lock+0x270/0x270 [ 335.028880] ? print_usage_bug+0xc0/0xc0 [ 335.032960] ? find_held_lock+0x36/0x1c0 [ 335.032991] ? find_held_lock+0x36/0x1c0 [ 335.033019] __should_failslab+0x124/0x180 [ 335.045439] should_failslab+0x9/0x14 [ 335.045458] kmem_cache_alloc_node+0x56/0x730 [ 335.045547] ? pvclock_read_flags+0x160/0x160 [ 335.045581] __alloc_skb+0x114/0x770 [ 335.062119] ? netdev_alloc_frag+0x1f0/0x1f0 [ 335.066625] ? ktime_get+0x2c1/0x400 [ 335.070384] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 335.075957] ? __tcp_select_window+0x38c/0x9e0 [ 335.080571] ? refcount_dec_if_one+0x180/0x180 [ 335.085215] ? tcp_schedule_loss_probe+0x5c0/0x5c0 18:08:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x11000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 335.090213] __tcp_send_ack.part.43+0x67/0x5d0 [ 335.094826] tcp_send_ack+0x85/0xa0 [ 335.098515] tcp_cleanup_rbuf+0x411/0x750 [ 335.102693] ? tcp_recv_skb+0x350/0x350 [ 335.106696] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 335.112270] tcp_recvmsg+0x14c8/0x3450 [ 335.116214] ? graph_lock+0x270/0x270 [ 335.120063] ? tcp_get_md5sig_pool+0xc0/0xc0 [ 335.124508] ? __fget+0x4aa/0x740 [ 335.128003] ? lock_downgrade+0x900/0x900 [ 335.132213] ? check_preemption_disabled+0x48/0x280 [ 335.137264] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 335.142224] ? kasan_check_read+0x11/0x20 [ 335.146404] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 335.151706] ? rcu_softirq_qs+0x20/0x20 [ 335.155722] ? __fget+0x4d1/0x740 [ 335.159229] ? _parse_integer+0x180/0x180 [ 335.163411] ? lock_release+0xa10/0xa10 [ 335.167413] ? perf_trace_sched_process_exec+0x860/0x860 [ 335.172892] ? find_held_lock+0x36/0x1c0 [ 335.176984] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 335.182721] ? aa_label_sk_perm+0x91/0x100 [ 335.187018] ? debug_lockdep_rcu_enabled+0x77/0x90 18:08:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 335.192035] inet_recvmsg+0x17c/0x6c0 [ 335.195871] ? inet_sendpage+0x740/0x740 [ 335.199965] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 335.204926] ? apparmor_socket_recvmsg+0x29/0x30 [ 335.209711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.215347] ? security_socket_recvmsg+0x9c/0xc0 [ 335.220134] ? inet_sendpage+0x740/0x740 [ 335.224295] sock_recvmsg+0xd0/0x110 [ 335.228046] __sys_recvfrom+0x311/0x5d0 [ 335.232053] ? __ia32_sys_send+0x100/0x100 [ 335.236329] ? wait_for_completion+0x8a0/0x8a0 18:08:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 335.240943] ? __lock_is_held+0xb5/0x140 [ 335.245035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.250604] ? __sb_end_write+0xd9/0x110 [ 335.254694] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 335.260265] ? fput+0x130/0x1a0 [ 335.263571] ? do_syscall_64+0x9a/0x820 [ 335.267570] ? do_syscall_64+0x9a/0x820 [ 335.271575] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 335.276214] ? trace_hardirqs_on+0xbd/0x310 [ 335.280565] ? __ia32_sys_read+0xb0/0xb0 [ 335.284657] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.290046] ? trace_hardirqs_off_caller+0x300/0x300 [ 335.290068] __x64_sys_recvfrom+0xe1/0x1a0 [ 335.290090] do_syscall_64+0x1b9/0x820 [ 335.303458] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 335.308872] ? syscall_return_slowpath+0x5e0/0x5e0 [ 335.313832] ? trace_hardirqs_on_caller+0x310/0x310 [ 335.318875] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 335.323982] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 335.330676] ? __switch_to_asm+0x40/0x70 [ 335.330691] ? __switch_to_asm+0x34/0x70 [ 335.330714] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.330740] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.330757] RIP: 0033:0x457569 [ 335.352179] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.371105] RSP: 002b:00007f5595649c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 335.378997] RAX: ffffffffffffffda RBX: 00007f5595649c90 RCX: 0000000000457569 [ 335.386290] RDX: 000000006f88262c RSI: 0000000020000100 RDI: 0000000000000003 18:08:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 335.393580] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000282 [ 335.400872] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f559564a6d4 [ 335.408196] R13: 00000000004c3449 R14: 00000000004d5230 R15: 0000000000000004 18:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x0, 0x0, 0x282) 18:08:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f3936363097", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x8400, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 336.494635] IPVS: ftp: loaded support on port[0] = 21 [ 336.752923] device bridge_slave_1 left promiscuous mode [ 336.758469] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.813357] device bridge_slave_0 left promiscuous mode [ 336.818957] bridge0: port 1(bridge_slave_0) entered disabled state 18:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x8f88272c, 0x0, 0x0, 0x282) 18:08:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 336.888762] team0 (unregistering): Port device team_slave_1 removed [ 336.905432] team0 (unregistering): Port device team_slave_0 removed [ 336.918417] bond0 (unregistering): Releasing backup interface bond_slave_1 18:08:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 336.984655] bond0 (unregistering): Releasing backup interface bond_slave_0 18:08:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 337.179019] bond0 (unregistering): Released all slaves [ 338.083660] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.090301] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.098609] device bridge_slave_0 entered promiscuous mode [ 338.147476] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.154031] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.161508] device bridge_slave_1 entered promiscuous mode [ 338.208020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 338.254404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.401528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.453098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.500659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.523211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.681061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.688465] team0: Port device team_slave_0 added [ 338.716800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.724834] team0: Port device team_slave_1 added [ 338.770746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.820923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.850062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.857608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.867040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.901727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.909420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.921050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.196526] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.203136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.209767] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.216239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.223604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.342499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.156633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.246467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.338696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 340.345024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.352108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.446549] 8021q: adding VLAN 0 to HW filter on device team0 18:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x900, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x5b0, 0x0, 0x0, 0x282) [ 340.988299] IPVS: set_ctl: invalid protocol: 33792 0.0.0.0:0 18:08:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 341.127257] IPVS: set_ctl: invalid protocol: 2304 0.0.0.0:0 18:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6800, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x88, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 341.301693] IPVS: set_ctl: invalid protocol: 26624 0.0.0.0:0 18:08:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7a00000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 341.449563] IPVS: set_ctl: invalid protocol: 136 0.0.0.0:0 18:08:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 341.617632] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 341.665818] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630ff", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x85b0, 0x0, 0x0, 0x282) 18:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xffffff7f00000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 341.930853] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xffffff7f, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 342.131698] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630fd", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 342.294521] IPVS: set_ctl: invalid protocol: 65407 0.0.0.0:0 18:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x9000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 342.462891] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4800, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 342.566311] IPVS: set_ctl: invalid protocol: 18432 0.0.0.0:0 18:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x8b60, 0x0, 0x0, 0x282) 18:08:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x200000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 342.850430] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7400, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 343.038895] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xa00, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 343.172606] IPVS: set_ctl: invalid protocol: 29696 0.0.0.0:0 [ 343.307986] IPVS: set_ctl: invalid protocol: 2560 0.0.0.0:0 18:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x34000000, 0x0, 0x282) 18:08:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x84, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x68, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630fd", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 344.036055] IPVS: set_ctl: invalid protocol: 104 0.0.0.0:0 18:08:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 344.078519] IPVS: set_ctl: invalid protocol: 104 0.0.0.0:0 18:08:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x11, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x300, 0x0, 0x282) 18:08:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x900000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)="69736f39363630fc", &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6800000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 344.781758] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x7400000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 344.953114] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 345.150773] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4c000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x3, 0x0, 0x282) 18:08:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 345.683056] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfdfdffff00000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 345.825374] IPVS: set_ctl: invalid protocol: 8192 0.0.0.0:0 18:08:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x700000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6800, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 346.050007] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 346.071754] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x100000000000000, 0x0, 0x282) 18:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xa00000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x48000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 346.580512] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x7400, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 346.755658] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x300, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x5, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 346.968498] IPVS: set_ctl: invalid protocol: 768 0.0.0.0:0 18:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x600, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 347.170195] IPVS: set_ctl: invalid protocol: 1536 0.0.0.0:0 18:08:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x9, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x8400000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x6000, 0x0, 0x282) 18:08:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 347.467543] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6c00000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6c00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 347.669579] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x400000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x20100000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 347.878126] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x2000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x10000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 348.115736] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4c, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x10000000000, 0x0, 0x282) 18:08:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x1f00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x20000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x48, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x700000000000000, 0x0, 0x282) 18:08:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfdffffff, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x3, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x2000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x1f000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 349.783110] device bridge_slave_1 left promiscuous mode [ 349.792409] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.819354] IPVS: ftp: loaded support on port[0] = 21 18:08:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x2000000000000, 0x0, 0x282) [ 349.983932] device bridge_slave_0 left promiscuous mode [ 349.990836] bridge0: port 1(bridge_slave_0) entered disabled state 18:08:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xdac, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 350.334872] team0 (unregistering): Port device team_slave_1 removed [ 350.391212] team0 (unregistering): Port device team_slave_0 removed 18:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xf9fdffff00000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 350.450648] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 350.530616] bond0 (unregistering): Releasing backup interface bond_slave_0 18:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 350.810072] bond0 (unregistering): Released all slaves 18:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xa000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 352.442323] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.448786] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.456295] device bridge_slave_0 entered promiscuous mode [ 352.504274] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.510734] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.518296] device bridge_slave_1 entered promiscuous mode [ 352.566124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.611691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.722863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.756365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.925519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 352.932848] team0: Port device team_slave_0 added [ 352.958788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 352.965953] team0: Port device team_slave_1 added [ 353.000929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.048236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.086466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.116473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.372410] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.378769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.385450] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.391800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.399249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 354.282612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.331381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.419504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.508286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 354.514593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.521537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.610507] 8021q: adding VLAN 0 to HW filter on device team0 18:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x600000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x8000a0, 0x0, 0x282) 18:08:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x5000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 355.135327] IPVS: set_ctl: invalid protocol: 3 0.0.0.0:0 [ 355.142995] IPVS: set_ctl: invalid protocol: 3 0.0.0.0:0 [ 355.211084] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 355.229848] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x84000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xedc0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6c000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 355.446670] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x1f00, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 355.606451] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x20000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 355.766142] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 355.810425] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xe00, 0x0, 0x282) 18:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfffffffd, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x6c00, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x4800000000000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 356.029456] IPVS: set_ctl: invalid protocol: 27648 0.0.0.0:0 18:08:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x88000000, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 356.168456] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x7400000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 356.378522] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000008000)=ANY=[@ANYBLOB], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x8800, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x7a00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x1f4, 0x0, 0x282) 18:08:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 356.913360] IPVS: set_ctl: invalid protocol: 34816 0.0.0.0:0 [ 356.950038] IPVS: set_ctl: invalid protocol: 34816 0.0.0.0:0 18:08:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfdfdffff, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 357.175961] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x1000000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 357.323300] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 357.453118] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 357.470119] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x3e8, 0x0, 0x282) 18:08:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x2, &(0x7f0000008000)=ANY=[@ANYBLOB="8500000011000000070000000000000195000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xa00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 357.875356] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 357.940107] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x2000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 358.157412] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfffffdfc, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 358.324134] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 358.375756] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xb00000000000000, 0x0, 0x282) 18:08:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x8cffffff00000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 358.773503] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 358.794819] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x700000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 358.995446] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x68, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 359.140563] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 359.280704] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa0008000, 0x0, 0x282) 18:08:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:58 executing program 0 (fault-call:3 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x4c00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 359.651057] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 359.657966] FAULT_INJECTION: forcing a failure. [ 359.657966] name failslab, interval 1, probability 0, space 0, times 0 [ 359.696593] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 359.709343] CPU: 1 PID: 13641 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 359.717961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.727326] Call Trace: [ 359.729939] dump_stack+0x244/0x39d [ 359.733593] ? dump_stack_print_info.cold.1+0x20/0x20 [ 359.738812] ? __lock_acquire+0x62f/0x4c20 [ 359.743075] should_fail.cold.4+0xa/0x17 [ 359.747168] ? find_held_lock+0x36/0x1c0 [ 359.751252] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 359.756375] ? __fget+0x4aa/0x740 [ 359.759847] ? lock_downgrade+0x900/0x900 [ 359.764014] ? check_preemption_disabled+0x48/0x280 [ 359.769060] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 359.774011] ? kasan_check_read+0x11/0x20 [ 359.778170] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 359.783462] ? rcu_softirq_qs+0x20/0x20 [ 359.787460] ? find_held_lock+0x36/0x1c0 [ 359.791561] ? perf_trace_sched_process_exec+0x860/0x860 18:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 359.797029] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 359.802594] __should_failslab+0x124/0x180 [ 359.806854] should_failslab+0x9/0x14 [ 359.810665] __kmalloc+0x2e0/0x760 [ 359.814328] ? bpf_test_init.isra.10+0x98/0x100 [ 359.819023] bpf_test_init.isra.10+0x98/0x100 [ 359.823538] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 359.828395] bpf_prog_test_run_skb+0x109/0xcb0 [ 359.832993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 359.838605] ? cap_capable+0x1f9/0x260 [ 359.842530] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 359.847391] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 359.852940] ? fput+0x130/0x1a0 [ 359.856240] ? __bpf_prog_get+0x9b/0x290 [ 359.860333] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 359.865196] bpf_prog_test_run+0x130/0x1a0 [ 359.869458] __x64_sys_bpf+0x3d8/0x520 [ 359.873369] ? bpf_prog_get+0x20/0x20 [ 359.877217] do_syscall_64+0x1b9/0x820 [ 359.881124] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 359.886511] ? syscall_return_slowpath+0x5e0/0x5e0 [ 359.891457] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.896334] ? trace_hardirqs_on_caller+0x310/0x310 [ 359.901371] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 359.906409] ? prepare_exit_to_usermode+0x291/0x3b0 [ 359.911451] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.916625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.921824] RIP: 0033:0x457569 [ 359.925035] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.943943] RSP: 002b:00007f369a379c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.951666] RAX: ffffffffffffffda RBX: 00007f369a379c90 RCX: 0000000000457569 [ 359.958954] RDX: 0000000000000028 RSI: 0000000020000200 RDI: 000000000000000a [ 359.966238] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.973520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f369a37a6d4 [ 359.980800] R13: 00000000004bd892 R14: 00000000004cc488 R15: 0000000000000005 18:08:59 executing program 0 (fault-call:3 fault-nth:1): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x100000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 360.053744] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 360.115145] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6800000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 360.308016] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 360.347848] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x10000000, 0x0, 0x282) 18:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:08:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:08:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x200000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 360.576188] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x300, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 360.745250] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 360.895775] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 360.916025] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xf6ffffff, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 361.105897] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x63000000, 0x0, 0x282) 18:09:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x74000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 361.468705] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x7a, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 361.699354] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfffffdf9, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xc00000000000000, 0x0, 0x282) 18:09:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x74, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 362.463715] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xc0ed0000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x1500000000000000, 0x0, 0x282) 18:09:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x4000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xffffff7f, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 363.894039] IPVS: ftp: loaded support on port[0] = 21 18:09:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x3000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x600000000000, 0x0, 0x282) 18:09:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 364.067751] device bridge_slave_1 left promiscuous mode [ 364.073778] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.107683] device bridge_slave_0 left promiscuous mode [ 364.129140] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.319476] team0 (unregistering): Port device team_slave_1 removed [ 364.353449] team0 (unregistering): Port device team_slave_0 removed [ 364.392282] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 364.461427] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 364.521086] bond0 (unregistering): Released all slaves [ 365.170683] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.177534] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.185408] device bridge_slave_0 entered promiscuous mode [ 365.236705] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.243726] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.251142] device bridge_slave_1 entered promiscuous mode [ 365.299032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 365.346478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 365.493066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.543954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.634586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 365.641470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.789640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 365.797035] team0: Port device team_slave_0 added [ 365.843332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 365.850713] team0: Port device team_slave_1 added [ 365.884619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.915003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.959947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 365.967358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.979059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.019060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 366.030931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.040300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.336527] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.342942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.349521] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.355919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.363381] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 366.603258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.287779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.376559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 367.466075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 367.472312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.479258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.576654] 8021q: adding VLAN 0 to HW filter on device team0 18:09:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x1020, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xa, 0x0, 0x282) [ 368.104435] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 368.190010] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 368.213586] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x3, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x600000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 368.660813] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xea74, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 368.826008] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 368.908619] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x97ffffff, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x80000000000000, 0x0, 0x282) 18:09:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 369.093174] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x9d, &(0x7f00000000c0), &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6c00, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 369.192625] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xedc000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 369.410116] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0xf401, 0x0, 0x282) 18:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xb, 0x9d, &(0x7f00000000c0)="e46001923406080000000a", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x3f00000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 369.975784] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xffffff7f00000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 370.096481] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 370.261590] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x2, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xd, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x15000000, 0x0, 0x282) 18:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x7000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) [ 370.905462] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) [ 370.949140] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xac0d0000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) [ 371.228895] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x1a0ffffffff, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157}, 0x28) 18:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 371.436717] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x900, 0x0, 0x282) 18:09:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xa, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x7, 0x9d, &(0x7f00000000c0)="e4600192340608", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0xf0ffffffffffff, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x10000000, 0x0, 0x282) 18:09:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 371.805325] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x300000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 371.932554] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x2000000000000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 372.074878] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 372.122749] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x600, 0x0, 0x282) 18:09:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x2010, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x2000000, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 372.718902] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 18:09:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfdffffff00000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) [ 372.868727] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 372.877056] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:12 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = getpgid(0x0) tkill(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40000000000, &(0x7f0000000440)={@local, @dev, @remote}, &(0x7f0000000400)=0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r4, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000300)={@empty, @rand_addr}, &(0x7f0000000340)=0xc) ptrace$setregs(0xd, r1, 0x7, &(0x7f0000000280)="c4caccf2778ad7af46e56f2b842c312f3cf35ac1de6af70a4cce36df4c878ef70d97eedcf91ff61b1fceea49ccdc277a53ed2e12df9674e2f8ac28f9d09ab02aa3e65c3b9fab7023eaee3b2b7430668939c44c894c99e9d4fdce45ee6ddefef55bb91302a974c55b06fb2b973000") 18:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x9000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x40000000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x206, 0x5, 0x283d47cd, 0x6, 0x10001, 0xffff, 0x2, 0x72, 0x7ff, 0x8, 0x7, 0xffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=0xffffffffffffffff, 0x4) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)=r3) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x20000000002, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) ioctl(r4, 0x6938, &(0x7f0000000140)="00775aa4") [ 373.128668] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 373.171870] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 373.298588] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x3f00, 0x0, 0x282) 18:09:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000180)) 18:09:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0xffffffffa0010000, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 18:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x4800, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 373.715856] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:13 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7eb9741a652dd52e2064a072b25a5f4fd10b76ee96773432980f3929df095ca54c4a865ac44b0fb7667a1e5060b8913725013cdfe0a129d6e9ccf56b7dce1e140552c100fb25f09846af3b8da5b5aafa0bfb5db73baa4689abe5afa57f63ecef1b6540a0ac1d", 0x89}], 0x1}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000900)="a54a1b0ea13eec45f409fe7d274d2ddf21e8f144e05fd365bfd99cdbc332493075c3e6cdaa39f78e667a35995656bb9f8b951a16e4505203d1b4270fb00e8d514e1da3c6f93ef0d8f2a9a5988a249a6a1567e60ea37370f2a6197b762043022bba89b8e2d9fed1ac7991039c3991f182a3274227e1cd674a00b3a000f28b8cc02c2dce9d976165bd477be989e9a3637e92f733d83a98f43e8a858b1ce2541bf9d783a78f7e4f85", 0xa7) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@dev, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000200)) r4 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0xffffffd6, 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x1, "f4490ab10d37576c"}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000600), &(0x7f00000006c0)=0x4) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000300)={0x3b, @multicast1, 0x4e22, 0x3, 'sh\x00', 0x26, 0x1, 0x3f}, 0x2c) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) r7 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r6, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) connect$llc(r5, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendto(r5, &(0x7f00000003c0)="e9d7e018557653e26b2801a0bf97e554b6a7ba3b95654057f5a7f985b353f570ab53fc50f97a47b7ceb6443a3f8714370e14f0b7571595fb50b7d07f628f2ce19a84e892a3fcc8c041c724b11e6b7596c7fce6c604e0ca7dd436c5b124aafd2597efb46c3ec2bcd789e3e497e553198b21d693025c54ca99dea1c5912c7379d430de7dec2701f0dd8720622e", 0x8c, 0x8000, &(0x7f00000004c0)=@can, 0x80) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) [ 373.794169] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) flock(r1, 0x2) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file1\x00') lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) 18:09:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0xfffffff6, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0xfffff000, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 374.155888] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 374.179478] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) [ 374.347839] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000)={r1}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/101, 0x6f88262c, 0x14, 0x0, 0x282) 18:09:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x3f000000, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000001100000007000000000000019500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0xf0ffff, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b86dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 374.603390] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 374.642735] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:09:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0}, &(0x7f0000002940)=0xc) syz_mount_image$iso9660(&(0x7f0000004240)='iso9660\x00', &(0x7f0000004280)='./file0\x00', 0x6, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004540)={[{@uid={'uid', 0x3d, r1}}]}) 18:09:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x3, 'lc\x00'}, 0x2c) 18:09:14 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001a0081522a38dd6bc25228e8499541e70014c838dfecff0e00fa0708c0b0bd59e72b35c0e701570c0b2e", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 374.911051] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 374.939055] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 375.109754] kasan: CONFIG_KASAN_INLINE enabled [ 375.114983] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 375.126678] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 375.132946] CPU: 0 PID: 14685 Comm: syz-executor4 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 375.141527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.150907] RIP: 0010:__x86_indirect_thunk_rbx+0x10/0x20 [ 375.156371] Code: 90 0f ae e8 eb f9 48 89 04 24 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 e8 07 00 00 00 f3 90 0f ae e8 eb f9 48 89 1c 24 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 e8 07 00 00 00 f3 [ 375.175287] RSP: 0018:ffff880183567500 EFLAGS: 00010246 [ 375.180661] RAX: 0000000000040000 RBX: 00c48148e375ccff RCX: ffffc9000a5b9000 [ 375.187953] RDX: 0000000000040000 RSI: ffffffff81ed5c9e RDI: ffff880183567588 [ 375.195234] RBP: ffff8801835676f0 R08: ffff8801876b6280 R09: ffffed003b5c5b67 [ 375.202522] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801bcca30c0 [ 375.209799] R13: ffff880183567588 R14: 1ffff100306acea5 R15: dffffc0000000000 [ 375.217085] FS: 00007fdd520b4700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 375.225316] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.231218] CR2: 0000000000625208 CR3: 00000001bf17e000 CR4: 00000000001406f0 [ 375.238489] Call Trace: [ 375.241124] ? locks_remove_flock+0x236/0x350 [ 375.245639] ? flock_lock_inode+0x11c0/0x11c0 [ 375.250135] ? kasan_check_write+0x14/0x20 [ 375.254432] ? finish_task_switch+0x658/0x920 [ 375.258935] ? __switch_to_asm+0x40/0x70 [ 375.262989] ? __switch_to_asm+0x34/0x70 [ 375.267074] ? __switch_to_asm+0x34/0x70 [ 375.271128] ? __switch_to_asm+0x40/0x70 [ 375.275191] ? __switch_to_asm+0x34/0x70 [ 375.279240] ? __switch_to_asm+0x40/0x70 [ 375.283296] ? __switch_to_asm+0x34/0x70 [ 375.287355] ? __switch_to_asm+0x40/0x70 [ 375.291405] ? __switch_to_asm+0x34/0x70 [ 375.295456] ? __switch_to_asm+0x34/0x70 [ 375.299512] ? __switch_to_asm+0x34/0x70 [ 375.303563] ? __switch_to_asm+0x40/0x70 [ 375.307632] ? __switch_to_asm+0x34/0x70 [ 375.311684] ? __switch_to_asm+0x40/0x70 [ 375.315738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.321268] locks_remove_file+0x148/0x5c0 [ 375.325495] ? fcntl_setlk+0xfc0/0xfc0 [ 375.329447] ? fsnotify_first_mark+0x350/0x350 [ 375.334028] ? __fsnotify_parent+0xcc/0x420 [ 375.338333] ? perf_trace_sched_process_exec+0x860/0x860 [ 375.343772] ? fsnotify+0xf20/0xf20 [ 375.347386] ? __might_sleep+0x95/0x190 [ 375.351347] __fput+0x2f0/0xa70 [ 375.354613] ? get_max_files+0x20/0x20 [ 375.358492] ? trace_hardirqs_on+0xbd/0x310 [ 375.362802] ? kasan_check_read+0x11/0x20 [ 375.366996] ? task_work_run+0x1af/0x2a0 [ 375.371053] ? trace_hardirqs_off_caller+0x300/0x300 [ 375.376147] ____fput+0x15/0x20 [ 375.379436] task_work_run+0x1e8/0x2a0 [ 375.383313] ? task_work_cancel+0x240/0x240 [ 375.387655] ? migrate_swap_stop+0x8a0/0x8a0 [ 375.392066] get_signal+0x1550/0x1970 [ 375.395860] ? __mutex_unlock_slowpath+0x430/0x8c0 [ 375.400773] ? ptrace_notify+0x130/0x130 [ 375.404819] ? lock_downgrade+0x900/0x900 [ 375.408955] ? debug_mutex_lock_common+0x130/0x130 [ 375.413894] ? kasan_check_read+0x11/0x20 [ 375.418077] ? do_raw_spin_unlock+0xa7/0x330 [ 375.422476] ? do_raw_spin_trylock+0x270/0x270 [ 375.427048] ? kasan_check_write+0x14/0x20 [ 375.431269] ? wake_up_q+0xb3/0x100 [ 375.434920] do_signal+0x9c/0x21c0 [ 375.438453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.444000] ? check_preemption_disabled+0x48/0x280 [ 375.449008] ? setup_sigcontext+0x7d0/0x7d0 [ 375.453330] ? task_work_add+0x123/0x1e0 [ 375.457387] ? exit_to_usermode_loop+0x8c/0x380 [ 375.462041] ? exit_to_usermode_loop+0x8c/0x380 [ 375.466701] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 375.471269] ? trace_hardirqs_on+0xbd/0x310 [ 375.475579] ? __sb_end_write+0xd9/0x110 [ 375.479652] ? do_syscall_64+0x6be/0x820 [ 375.483702] ? trace_hardirqs_off_caller+0x300/0x300 [ 375.488795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.494320] ? fput+0x130/0x1a0 [ 375.497591] exit_to_usermode_loop+0x2e5/0x380 [ 375.502185] ? __bpf_trace_sys_exit+0x30/0x30 [ 375.506683] do_syscall_64+0x6be/0x820 [ 375.510560] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 375.515913] ? syscall_return_slowpath+0x5e0/0x5e0 [ 375.520832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.525662] ? trace_hardirqs_on_caller+0x310/0x310 [ 375.530677] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 375.535690] ? prepare_exit_to_usermode+0x291/0x3b0 [ 375.540699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.545532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.550709] RIP: 0033:0x457569 [ 375.553894] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.572794] RSP: 002b:00007fdd520b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 375.580489] RAX: 0000000000cae000 RBX: 0000000000000003 RCX: 0000000000457569 [ 375.587741] RDX: 000000000d4b9afd RSI: 00000000200009c0 RDI: 0000000000000004 [ 375.594994] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.602258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdd520b46d4 [ 375.609538] R13: 00000000004c581b R14: 00000000004d9400 R15: 00000000ffffffff [ 375.616811] Modules linked in: [ 375.622120] kobject: 'loop0' (000000003970095f): kobject_uevent_env [ 375.632431] ---[ end trace 47f6a0db05b750b1 ]--- [ 375.637265] kobject: 'loop0' (000000003970095f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 375.648570] RIP: 0010:__x86_indirect_thunk_rbx+0x10/0x20 [ 375.652990] kobject: 'loop1' (000000007df4649f): kobject_uevent_env [ 375.658818] Code: 90 0f ae e8 eb f9 48 89 04 24 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 e8 07 00 00 00 f3 90 0f ae e8 eb f9 48 89 1c 24 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 e8 07 00 00 00 f3 [ 375.660619] kobject: 'loop1' (000000007df4649f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 375.679830] RSP: 0018:ffff880183567500 EFLAGS: 00010246 [ 375.695507] RAX: 0000000000040000 RBX: 00c48148e375ccff RCX: ffffc9000a5b9000 [ 375.703301] RDX: 0000000000040000 RSI: ffffffff81ed5c9e RDI: ffff880183567588 [ 375.712814] RBP: ffff8801835676f0 R08: ffff8801876b6280 R09: ffffed003b5c5b67 [ 375.720116] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801bcca30c0 [ 375.727435] R13: ffff880183567588 R14: 1ffff100306acea5 R15: dffffc0000000000 [ 375.734999] FS: 00007fdd520b4700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 375.743271] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.749186] CR2: 0000000001d5d7d0 CR3: 00000001bf17e000 CR4: 00000000001406e0 [ 375.756519] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 375.763827] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 375.771090] Kernel panic - not syncing: Fatal exception [ 375.777344] Kernel Offset: disabled [ 375.780972] Rebooting in 86400 seconds..