x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000000c0)={0x3e, 0x40, 0x20}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000005c0)=0x0) r8 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000600)={0x1, 0x1, r7, 0xb56, r8, 0x3, 0x9, 0x8557}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x40, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:14 executing program 2: socket$nl_route(0x10, 0x3, 0x0) 12:00:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x40) 12:00:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x43bd, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000015c0)={"c9dc0d36bfd9aa481b2843ff1e1359d56698c61916ac26b06a0aac34c6eb4ff122d5b2bfa3f2b965826852aa99cd8c0ad7c477c0701e65e0aaab11036278d68b2c70fac52957785d08ad580b5d6c6765dba853e7604cc9ca600055cbc69b359454f1143ba9dac28b3f09c0b7d009e31b22e61bf5dfd2230a209f7071dbe7f23236b2cd5cffb0b521b5e44884eabf235ac7d0228944bda912e361bf19196d9c2d585bcd0034cf658816e7c859cb3ce30fd1599282b75d24d6a4d8e25b839a74c34d48f86b71ca99a003c2943163aac02ba38f0e3e73576e04dd0991699f45f83c5085b039fc01669a6f82dd6395b55604253f7a77233608270c1f6f7097271c96a2303cfd89cd0b0541d78118a8ae46bf8a0255beb48bf4dbc516b0dc8547a0d90c3a403042775bdbafd3d4525c50e03a68080343d7d5fc4bae1f68a180fece99f9744d5a18daf09c646b655e8be73515cce915c32528d9fb22b16de69faa3c0dc08fff9552cc4497dc1683d8c5defc8f5903f92d3af515ed1166873c614eb95c33e129889f4db7074e1e5c9e54e0ef6a55a6b45b28ad6ed58dbe88132436d64ee5eb9a5ff2886b50c645f2c1ede203ee6d4a1f6989976946445b476366cae9abaeb249f4127efbb698ccdfa62ebe8f911a54ed73ddba87930b3f636bd41bd9df5c9c88ad48d9185d44aa2182b1c748515996d2306106843c26f085d2e0b4a4344f3f1f5a29d5450d821316cedc230c89ee2d4a330106dfffffc483ef8af11a584067fab67e1d324ce298b8c337c4987025f6e66114dbc2271b3ef138c6fedfd357131d009f8572b625ca5fd3c9f6c449edc536fc0867ea0638fa5ed91b0c39fff2da20d59dd071f52465b08cf9f97fa3a587a81642797daea2884a49c415cf1e640bc39c20f35a985663112009ee599021aba29aa7042e61b25f22bf172a6b1cdb4f6cddb2a00b7783e6c9e57f8b9cb1f639d3faabbb52cb501b11b95d237658df8186c8444b23a8500412176d4ae50b92caa828c635891b56093dba8d20f1c544e7b0ed2392db3d7854c34d2bf775a1af7e25cc6bf1ecfbbf03c43bef4df5a1ac26970600c78e9a23ef49510fc3c3758ee2c2d7b74eabe9e5646f996951e759d2e799bcfe9ba7e3c194f5e79a4a1dbee84ea66e0ded220f55730258083000e9f6d62fe3627a7532aaf9a187ee1c020412d18b4137a7ad7fd6943bf7fae68d677a29c3bfca146d2bdeba13078762cbc4024799d46091ab360bd44235d399d28cdde5b7eb8d9e542c8176daa799a4503827684f9a721d3f09b8be05921fd88753046f05ba7497a192cc17beaea64d3f3805f01391068c9c2d28f0cc6990bc995c40f6cf25c6f0532ee1d3f3d79759b2cf5bd8afc1bd5a39350fd840746626a619edbc5347767d3dd83ab3a8919b7d8a476cf842d99b926769fb0167e88401465b"}) 12:00:15 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000a8dd5ab0ddcfbe36fd0d710b2962dab12f6f619e176e758669a6d0bbd46da7fef0c1a694337971da3cccd452999432ecdd0fa4931e45d565c0e8117d8ac5449be3b82b960da289b09d5d8306f8bdd998b11e9d92daf388c293fbfc761b38b18cb7e45243789d4b001000002bb255dbcc8aaf2b1b0d4e"], 0x1}}, 0x0) [ 1365.324836] IPVS: ftp: loaded support on port[0] = 21 12:00:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(r4, 0x0, 0xfffffffffffffdcd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f00000000c0)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006b6b5720afa511516d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:16 executing program 1: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x13, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000240)=0x48, 0x4) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r5) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) write$P9_RSTATFS(r1, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x1c77, 0x40, 0x4, 0x1, 0xaa, 0x5, 0x35, 0x7, 0x4}}, 0x43) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_elf64(r1, &(0x7f00000015c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x1, 0x10000, 0x51d34c0c, 0x5, 0x3, 0x3e, 0x7, 0x1b7, 0x40, 0x2ca, 0x1, 0x5, 0x38, 0x2, 0x2, 0x70000000000}, [{0x1, 0x1, 0x9, 0x8, 0x0, 0x401, 0x8, 0x1}], "93dd8ecfc4987afa6c0af882c347cbc650c5706b73afa1a57977a74b4469ee20e4d364d31792cf88e42275193b6c0d225f9dda8d2bf0dabae04c311226c5b0617781c093d97dc5620f5f3ee3e90c119e449ff5b72c1db8ec667817db1f75cfb418f2909920f94a62c0b7c8c49056fa4ca4dfef375c72c0bc069a6596d9d5f57aa60aea50c5e7e77420b33d9460448ad4a7a193cd526b22d4944b1be47294d46dc1115ed70883c0fa0104013cd0009c0adfce5b4ef38099be48be26e85ead7e0952c2a707e6722bc17815d9f8803d67e034210b6a7fb2e50115f22f8017cf07587780da8c6c81db45ff08df340609e302c265", [[]]}, 0x26a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x48000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000340)={0xa0, 0x0, 0x6, {{0x1, 0x2, 0x0, 0x0, 0x3, 0xffffffffffff0000, {0x5, 0x7, 0x1ff, 0x2, 0x1, 0x8000, 0x7f, 0x92, 0x6, 0x9, 0x7ff, r2, r3, 0x2, 0x3f}}}}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000400)={0x10000000}) 12:00:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:17 executing program 5: r0 = socket(0x10, 0x5, 0xfa6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f00000005c0)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'veth0_to_team\x00', 0x1}) 12:00:17 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x1000, 0x102, 0x7, {0x8, 0x10000, 0x8, 0x3}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) recvfrom$unix(r3, &(0x7f00000001c0)=""/147, 0x93, 0x2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x43bd, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000015c0)={"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"}) 12:00:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x902, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000300)=0x80, 0xffffffffffffff07) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x3, 0x510, [0x200015c0, 0x0, 0x0, 0x20001910, 0x20001940], 0x0, &(0x7f0000000240), &(0x7f00000015c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000d0000000100000088be00000000000000000000000000000000697036677265300000000000000000006270713000000000000000000000000069706464703000000000000000000000aaaaaaaaaa0bffff00ffff00aaaaaaaaaabb00ffff00000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000ffffffff000000001100000040000000001b697064647030000000000000000000006772653000000000000000000000000065716c000000000000000000000000007663616e30000000000000000000000000000000000000ff00ffffffaaaaaaaaaaaaffffffffffff0000e000000048010000780200007374700000000000000000000000000000000000000000000000000000000000480000000000000000000000ca0008000600347830d4e4eaffffffff00ff0000040000000001000006000200aaaaaaaaaa1700ffffff00004e234e23ff039400e30022860100ffff01000800400e3000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff0000000072656469726563740000000000000000000001000000000000000000000000000800000000000000feffffff000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000500000073797374656d5f753a6f626a6563745f723a646863705f6574635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff01000000150000002000000022f076657468315f746f5f627269646765006272696467655f736c6176655f30000074756e6c30000000000000000000000000000000000000000000000000000000aaaaaaaaaa15eeffffff00ffaaaaaaaaaa18ff00ffff00ff000070000000e0000000300100006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff000000006c6f6700000000000000000000000000000000000000000000000000000000002800000000000000c1c43d605005d16fd0a3c9c24d3728b406f95094d378cb8875dc960f621d76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000"]}, 0x57a) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1406000000000000000091e0a3006d33e7265fe7f1000000000000000645497e6e00000000005c946c383857ad88612ab7d53a20cb67d3d74527006ad4b1888b82601bab56b3e5a15707d072ebc5de156e331e70a06f2f0d4b4b1fee53bce0dd7813146938dc8fd2cfc427ef1344aa08da40e0423bb188e6e44012741cb0fb373e8d95210c7ae296aa21dda45658da2a4da30400568a562444b91c3436342b04c60900db75426bd11557f346a3e203a5ab08c9b4013c3f392fd333904f0a8724ab98cb63540d0aafce9df7a2dde4153e7c"], 0x1}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x6, @raw_data="56cdd2eef3e835f23e251552c66b955421c25c2f2c0115b6a63b5bed9738f092ca5b179d31f0650fc686e212d42d9a6376c6f743b09188ce4e5acafd7430cdd992653b8e5bf8eb62266165e0415e32c2f52cedfefb9f810db687edbbe7945995d90cda872dfbf1182d4e5695385f163a9ddbb00c2265fca25e97c2c167b5850c9b72a6b8c409b53866b9d1b9f98f0aab261fe045c06286b80e70564f65664ddc887b60777d0b441ea716729fe8c0604318c6dcb7b6d7ecb6ce6e08f2fa3e4c1e16ee6c322082383e"}) 12:00:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000005c0)=""/175) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000001c0)={0x8001, 0x7a, 0x40, 0x400}) r1 = userfaultfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x3}}, 0x18) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x1a}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000200)) close(r1) 12:00:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x43bd, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000015c0)={"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"}) 12:00:19 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x80, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[]}}, 0x40000c0) 12:00:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000600)=0x100010, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000005c0)=0x6, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f00000000c0)=0x7) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000640)={0x2, 0xffffffffffffff9c}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000310001012abd7000fddbdf2500010000280001001400010000000c7e9cf904ea609140000000000010001000000008000300c70d00000000"], 0x1}, 0x1, 0x0, 0x0, 0x81}, 0xc010) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 12:00:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2001, 0x0) mmap$xdp(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x4, 0x80110, r1, 0x180000000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={r6, 0x100000001, 0x30, 0x47, 0x6}, &(0x7f0000000300)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f00000000c0)=@generic={0x2, 0x7}) r7 = request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='!wlan1vmnet1&cpuset-vboxnet1#\x00', 0xffffffffffffffff) fstat(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf0e0, 0x0, 0x4, 0x20, 0x5, 0x3, 0x3e, 0x1, 0x3a1, 0x40, 0x1f3, 0x2, 0xfffffffffffffffb, 0x38, 0x2, 0x1, 0x7, 0x1ff}, [{0x0, 0x1, 0x5, 0xfffffffffffffbff, 0x6, 0x20, 0x7fffffff, 0xa304}, {0x7474e551, 0x9, 0xfa9c, 0x9, 0xfd, 0x581, 0x7, 0x101}], "a14651cdd232fe01c03756575e408068c6e9beed887baa18a49ae27096f1bd44346d8400e352f8e341bd5f2aedbb1e20e541fa3f8253555edb6df0e4e225ad307ad893332523651dc30e39fdac4f019f000aba355670c973b256aaacf6e126fb2f4a928e08e70541ad57fa3d87ffc6e0abe69e15df2df02d81844e5e113ace07b77d88a22d02ee23a06b3f5584a053f74b28e64929c78b3db124f6b58192633282d4448dfe2531bb452ed1578114aa2faff5c689d2c0ad0adc025cf0beb387b8c60f8d2dacc0c58b48d36ba3342c48e4f891a1", [[], []]}, 0x383) keyctl$chown(0x4, r7, r8, r9) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000380)) close(r0) 12:00:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x6) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000002c0)={0x1, 0x5, 0x0, [], &(0x7f0000000280)=0x2143}) fsetxattr$security_ima(r5, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "faeedc32026ab3b5dc3a91501c03fe10"}, 0x11, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCNOTTY(r5, 0x5422) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x2) clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x41, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000000091e0a3006d33e7265fcc660000"], 0x1}}, 0x0) 12:00:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0b0628664060c0dda3006d13e7265fe7f100000000000000000000000000001300"], 0x1}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x400000000402, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1ce}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x588}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x400, 0x7, 0x9, 0x80000001, 0x8, 0x81, 0xffffffffffffff00, {r3, @in6={{0xa, 0x4e20, 0xfffffffffffffc01, @dev={0xfe, 0x80, [], 0x12}, 0x7}}, 0x20d1, 0xfff, 0x7f, 0xb2, 0xffff}}, &(0x7f0000000300)=0xb0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getmulticast={0x14, 0x3a, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000) accept$alg(r1, 0x0, 0x0) 12:00:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000001c0)={0x3ea7, 0x7b28, 0x7, 0x6, 0xb14, 0xd1}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x3c20903f877a0ae3, 0x1, 0x2, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000240)="90656d3176626f786e657430706f7369785f61636c5f61636365737370726f63747275737465647b76626f786e6574305d00", 0xfffffffffffffff8) keyctl$clear(0x7, r4) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000280)=0x1ed3) close(r0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 12:00:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000005c0)=0xb8) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0]]], 0x1}, 0x1, 0x0, 0x0, 0x800000000}, 0x4000) 12:00:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:21 executing program 3: r0 = socket$inet(0x2, 0x4020000020000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x2) clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x41, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000000091e0a3006d33e7265fcc660000"], 0x1}}, 0x0) 12:00:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000440)={'eql\x00', 0x9243}) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = gettid() get_robust_list(r5, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) 12:00:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f100006a103dc30011d9264692b6fd35aacf9481b14cf7"], 0x1}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x400) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0xfffffffffffffff7}, 0x8) 12:00:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x1, {0x1ff, 0x0, 0x7643, 0x81}}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x8, 0x40, 0xec, 0x200, 0x8}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x8000}}}, 0x84) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/135, 0x74) 12:00:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f00000000c0)=0x1, 0x2) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:23 executing program 0: 12:00:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="148002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x420900, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = userfaultfd(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x122, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x200000, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) 12:00:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r1, 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r2, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x2) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000005c0)={0x1, 0x5, {0x5, 0x10000, 0x81, 0x3}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:23 executing program 0: 12:00:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) getpeername(r0, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80) 12:00:24 executing program 0: 12:00:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x200002) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000400)=""/216) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000200)={0x81, "307250fadf8684db7ae9559fcbc29c669688ed2c5b6fe28ce76862956076310f", 0x0, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000f8b9cb3bd95ba70ae406d12028628dbe006de61b123efe71b54db314d494bf7fb2ddedd162feee9f69967ecfa438e9a9e0b3e77127dd4098f25a18480c07c8878590407b0e7f1f78f41add1496ff291e6538a8a6f6fdd0bd5fbd780620d2589f66c6caa951a8a15e9a7651015653fbca2b6010830823a9d4f5c224a3925a14a8a3f4c13880bd66725203fa06962d50dd07f93c27f54aa9f697f52395f82223b3269f957cada01f15e02012642544354eead51368a661264d6eef69f63db7"], 0x1}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xfffffffffffffca0) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffff, 0x840) sendto(r2, &(0x7f0000000040)="57c4c1e6edfa17cf22aae45a36d2816e085a8b", 0x13, 0x8055, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x4, 0x1, 0x1, {0xa, 0x4e22, 0x6, @mcast2, 0x2}}}, 0x80) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000500)={0x0, 0x8, 0xffffffffffffffc1, 0x6, 0x6}) 12:00:24 executing program 1: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000002c0)={0x2f, ""/47}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x3, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) close(r0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0x2, 0xf0, 0x5}) 12:00:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:24 executing program 0: 12:00:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1, 0x5, 0x1, 0x7ff, 0x9, 0xfffffffbfffffff7}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) setfsgid(r1) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140002000000000000f0ffff010000000000000091e0a3106d33e7265fe7f10000b3d76c01aabf493b63684d8c46abaf218a677faacfb90a63132bb99606c505ad98e54ca7793b74c552c8c199467dcdcd7fdcb0e04b775a92788a94"], 0x1}}, 0x8000) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) 12:00:25 executing program 3: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0xf) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @rand_addr=0x8}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0xffffffffffff7e49, 0x4, 0xffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:25 executing program 0: 12:00:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x20002) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000240)="388793c6717919451f000000000000007f156cb75a45cbc136ac36381004f3faed8311f7cde85ff468ba95a4323487a9272c2fcd3ad170d68982910ec5d8423eb35ff16a95f1de55d492be07e5699292cd00add65776003f6deb40942ec62cee1b77ecd5e88b978efe0ba43ba081393b27561530f2b1a9f20524c5a87f5cef4cfed917014272800e2b5ec1f8", 0x51eca54050a8b173) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@newtaction={0x5dc, 0x30, 0x524, 0x70bd2b, 0x25dfdbfd, {0x0, 0x8, 0x2}, [{0x11c, 0x1, @m_simple={0x118, 0x20, {{0xc, 0x1, 'simple\x00'}, {0x78, 0x2, [@TCA_DEF_DATA={0x10, 0x3, 'keyringGPL\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x200, 0x0, 0xfffffffffffffffa, 0x800}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0xf0ee, 0x20000001, 0x2, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffffffffffff, 0x7, 0x0, 0x5, 0xffffffff}}, @TCA_DEF_DATA={0x1c, 0x3, 'keyringmd5sum-)wlan1\x00'}]}, {0x8c, 0x6, "91401f36af115c8aef1e2e25013c0a51df2c4c86349d9bf0f2e21d71bb4a711ecdacbd7508ed3859ced6bcf04e3d6184f8668c1a5a4e88dafd688d5dc3a615d64d59d5dc085bd1f9d405ca890a9dfcea192439baf5c233aa26d11cdd1c42475d8ac68a62b12dcf6e5eb1f8c6dc9ae12e913f3ffd5eaad1de50366b43c16d5f8753eb3ebb7a"}}}}, {0x4c, 0x1, @m_sample={0x48, 0x1f, {{0xc, 0x1, 'sample\x00'}, {0x14, 0x2, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}]}, {0x20, 0x6, "7e8bce0726b64db086e0217d776b7a51e231a887470bcb504426"}}}}, {0xf0, 0x1, @m_csum={0xec, 0x20, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0xd07d, 0x4, 0x401, 0x3ff}, 0x63}}}, {0xb8, 0x6, "ef81eaa900867226ac4de65b78d8365599c49f8c313c02b4ac8d541f097927b49dabbcec4a09e661aa6c62f1499a6502714709c0282f3318fb2a8d63d7f934e629055686961551f964719d4d9be68fe5de77bbeadcfdf4125a4ff7e299def125e8aec145631cb80ce2a1cd0857ad7756056387c564a790624cdbaf4a0a8eceacd317073ce4d80247aed4145d389ce2d9b16d3c5a9e46278c0988fda67e142789f638cfeaf4720cc4faa887de691c306d23"}}}}, {0xf0, 0x1, @m_skbedit={0xec, 0x11, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xffff, 0x6, 0x20000000, 0x4, 0x6}}, @TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xc, 0x7}}, @TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}]}, {0x9c, 0x6, "d9f1d1e894cf6f8ab0bd19c4cf92f2b0f1d7ef26beb9ae2db9c7ada5b9d2d3029005238dacdfc9bef0193ac1cce1e217ea213453f711954bbae7bc5c33cbe2f1f3e2e4321193375a61cea33d9ccfce3105c66eab1da7e6449fd79f3a5ef6f7d6670f17bfa5876ab00b662442bb9c1c690d11cd52ce5aa4016d48dfe591ff903537ddb55288e405679ba55967330d278e5d88b38f53"}}}}, {0x70, 0x1, @m_ipt={0x6c, 0x17, {{0x8, 0x1, 'ipt\x00'}, {0x44, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0xc1e}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x14, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x18, 0x6, "168f9464ee8d806332986f7612d135377852"}}}}, {0xe4, 0x1, @m_ipt={0xe0, 0x17, {{0x8, 0x1, 'ipt\x00'}, {0x20, 0x2, [@TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0xb0, 0x6, "7ad4a76cfac5afd6838fd564ac1e3ff1dccaca22f87739705eff5f1098ec069104ce7e18e3dbbfaeac96a2e3e9197946fef723601b240c0f73ca59f88e2cea57b694caa1ae11db5a218793c69bb54d4738527bade08821b217e5450b234a4410d34be24813edad672f47368ff79836acff710fa26f9661b9754c103131504a7bdfc57d4d4f28dbca3322682ef735eae4d7b1388d7d7ff88857900268a60edcd6b7b30a9e337453bea7d56cde"}}}}, {0x34, 0x1, @m_bpf={0x30, 0xd477, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, [@TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x9}, @TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x9}, @TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x4}]}, {0x4}}}}, {0x74, 0x1, @m_skbedit={0x70, 0x18, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, [@TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x10001}, @TCA_SKBEDIT_PTYPE={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x80000000}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0xfffa}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xd7e, 0x4f7a, 0x2, 0x11, 0x8}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0xffee}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x1, 0xf}}]}, {0x8, 0x6, "49a4e4"}}}}, {0x84, 0x1, @m_ipt={0x80, 0xd, {{0x8, 0x1, 'ipt\x00'}, {0x44, 0x2, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x20b8}]}, {0x2c, 0x6, "7050d0b5d0846884a0b951a2c9cc394ad9b531605aef7e0a63ef722bc2fae3c57c2ace480ca1f5"}}}}]}, 0x5dc}, 0x1, 0x0, 0x0, 0x81}, 0x24000045) 12:00:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) pipe(&(0x7f0000000040)) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:25 executing program 0: 12:00:26 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:26 executing program 0: 12:00:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xffffffffffffff8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x7, 0x5, 0x3, {}, 0x85, 0x80000001}) accept4$unix(r4, 0x0, &(0x7f00000000c0), 0x80800) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x800, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) creat(&(0x7f0000000340)='./file0\x00', 0x2) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x1ff, 0x4}, &(0x7f0000001400)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000001440)={r6, 0x7fff}, 0x8) 12:00:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f00000005c0)={&(0x7f000007e000/0x3000)=nil, 0x4, 0x5, 0x93, &(0x7f000007f000/0x3000)=nil, 0x20}) 12:00:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x807fc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0xa, 0x4, 0x6}, 0xa) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000001c0)=0x1, 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000240)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:27 executing program 0: 12:00:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000140)=""/46) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x448880, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000011c0), &(0x7f0000001200)=0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [{0xa2e, 0x0, 0x2}, {0xefd, 0x0, 0x1f}]}) 12:00:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:27 executing program 0: 12:00:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000008c0)=0x0) r9 = getuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r4, 0x0, 0x10, &(0x7f0000000900)="cf2a7f266b657972696e676574683100", 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000b80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000cc0)=0xe8) r14 = openat$ion(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ion\x00', 0x400000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002140)={0x0}, &(0x7f0000002180)=0xc) r16 = getuid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000021c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002200)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002300)=0xe8) r19 = getpgid(0xffffffffffffffff) r20 = getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpgid(0xffffffffffffffff) fstat(r4, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000003780)=0x0) stat(&(0x7f00000037c0)='./bus\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003880)={0x0, 0x0}, &(0x7f00000038c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003900)={0x0}, &(0x7f0000003940)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003980)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000003a80)=0xe8) r31 = getpgid(0x0) r32 = getuid() r33 = syz_open_dev$sndseq(&(0x7f0000003e00)='/dev/snd/seq\x00', 0x0, 0x1) r34 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000004700)=0xe8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000004740)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004780)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004880)=0xe8) r38 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000048c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f00000049c0)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004dc0)=0x0) r41 = geteuid() fcntl$getownex(r3, 0x10, &(0x7f0000004e00)={0x0, 0x0}) r43 = getuid() r44 = getpgrp(0x0) getresuid(&(0x7f00000062c0), &(0x7f0000006300), &(0x7f0000006340)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006380)=0x0) stat(&(0x7f00000063c0)='./bus\x00', &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000006540)=[{&(0x7f00000005c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="9fab9e51d6fb2ec5ebfc822ad960e959d4daa2f14bc80f488d0cfb88ee7c23c2c860d41f6b236f73ee26b4625e028096a80173062dd462c4086b0e90e034b85eb506dbd0758c89442801504a961c7d73b6e1953822bea8b955ba5929a078bc3b95e24aedb4b374dfae0fb4587e1ffdff4bcdc82be12a44cf5768271f4070800ea3c6068bc4b215", 0x87}, {&(0x7f0000000700)="6f4da29ff678d6d58cad072f063a197ae32cf56886d856083903712c15ec73da649447ec3c1e8ba6b14f57115cb4443053720a3e558c3735206aea9843708dacb67004300cc5f4094c24f02bede172e699145b3fdad6ef91229eb52172b10ee324e07afce314df1386e4dd562865ede41469b105b1ca8d452c044360b2e772b697794f09d4e127506233c52e99bdb154e1f3f0b6c947c412825bab8be72e287673e8744b15fcc3869ecbeff20e58494f89c92c3325f2376a7460a57776094b4b825b188513fddf7ab25a48192e9d6b5eb1066a9d6e020db676fd4e0398f3d30c9a5247cbfcd94f899ce5b41728df8f41fa47acc46588438059", 0xf9}, {&(0x7f00000009c0)="880dac7796c8399c01ed77bc0c3e0438e1e03da04bba5b1f23689e95d868114d2172baead2c20caf2a2ecf7a3df0cbaa860f6aad32a6bce5ef8bd4beb96d277b7232a8d4fe791e146d52a3e2e35b550b673fa6a9a01d99502f893b52df40c9c6e8d659933689c630cfe0bf37ce3bd4f2f23410b3609ed531484aa21da459a9f0773368a283b4940228df31974f36eeaab982477c934ee0ba9af20bc601592587c93cc74d2052f2a199f26d41d3f5582286856fd63440479a1f3134840dd56e2c49bf938030e0ce9fffffbb74d960a8e0862c98f79c1c2ee90db2a87dcc885576de1999ee898b6654f742dcafa8c2c65d4c26ffcf9489cf6b8e", 0xf9}, {&(0x7f00000000c0)="a80808248b170644a3584a2d5b0d89b6878787a4bd9079bb0877fdf1fbb6f4538d81cb", 0x23}], 0x4, &(0x7f0000000d40)=[@rights={0x28, 0x1, 0x1, [r2, r4, r4, r2, r1]}, @rights={0x20, 0x1, 0x1, [r4, r2, r3]}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r4, r3]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r7}, @rights={0x20, 0x1, 0x1, [r3, r0, r1, r3]}, @cred={0x20, 0x1, 0x2, r10, r11, r6}, @rights={0x28, 0x1, 0x1, [r2, r2, r4, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r7}, @rights={0x30, 0x1, 0x1, [r1, r14, r1, r2, r0, r2, r2]}], 0x160, 0x8880}, {&(0x7f0000000ec0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000f40)="761966b2752a4227bbb24f2b941f79f74231982ddbec8d9ace24", 0x1a}, {&(0x7f0000000f80)="ef4c981685d15162e0f8679b383111349142bbec23ffccdb1c7bd7a026ea06eaeefa4914401b048d7a9d2392aac19476de374d91613632a2603b3243f8ad56453671c2efcf1b86e8af76bbe2db98b4b76de9c2cf5aea28ab61ad38c051cab57b09ffe447c9328be08575511ce81512daa3c9fad8275c7ee40e5f9b24941f66c77add0f75767e52a6c1f5d6fb0564d719802cfbdd8dcdd31cda2209fd29546376d333fc4bd1b300a3f4169bd658ad5dc543d610559770db708b6fdb07515ebf0d852a46017918450a0ac39858fd30034c7912c4d6f21ffbaa7688b8503881f7794be6adaa185136c6ccfbdd5ef3b6064194e4255e1972b0e0d138ccde4339d6d051b0f2b34aa8961fd7a382ed5ca6b3015cf92e250266a82bf6b9419b693359cb3b096fcf00963995c7dd8bf107178f4675231a681af1e1bf71b5f6c07c4459ffc1a8d21e85a021d2c67253dcb1a0bbc2a0adabd8e613d816b1b5d684e1c10884b8703bff8f86dc75b4879631fb92319f5a6f0d5a8f71bd9c305a65a689e48017805f2cb7ecb54f67746e75ec25ceee98e2c00c0c610efe402651f12ee6f7e9ea81bc4f5c40085fa09464a599deb26b2f4a679d900181f02b52f35b573f42d9f4577a79b83f7a565cda19b4c3806e1f1ad57e0e7673643f48d53ec7a30a8fe7f37f097f3fb76c602b4632dd185b8ccfa506c084206221261b2d1e46b54e8cb11cbe694cb56ceafd20ff64b0c9f57038d47e5b8ceec96ba5a60eb2d4299b3142ac2c4462c2ba58e6ee07964901cc84321979158c37365bd57138022839ef24205c668f9934cfcc670b019971a90fa7d87878b9eb04b7b37c0d5f604178c52580ab0e38c430a93876b80f18510eb5f3f69ac7745c5ffe5b62f9f08c27bc1c017d2099a4834e7593ff383a54ec0f681d5a5e4fcef08eed1f58afa3a6b26e997c13250aa4b0db28e8f7adb7e233ccc79baf57d3438baa4769b4c04ecc24f763932e742e2faf67c28d6276a0a40f436c511d7cbd5153a114be5f64bc753d48e3e73599f7e4f384f5c60a003dac39cc08e2a8681f7be70c0c8b883b4e502f076dbe02a3d9020b55d462c41b31c9f59f63ac51f5f3cebee426485a898fdb6c0128b47ebdffc55c05070e76af69a70bd2599e7dbbbff01a54e1b5025c77c0e68183c4fe7e0026c0a5886d21a16d15611cf0f665b5418ceeb3a680ad3843ce78b4e3e6782a296b6c36ac4dd253b0e14e9d1f7826dda53d5ec69752636c7251b3ba410ebf31a437435cf538f129d77c7d2fd4ab48f243b40d9d3f565371ee30146954c11c1c0722ec752f0ef11e22f683640e553eb4d2b57d96ee00ffa8628d66158ed02067c80f431a3123de6948e4fe2089953289e43c893ed9802a92d0064b9827ed699ddcea0940566325d3d331626316d17f185a04f15593f30631512fda20c3f2cc29246fd827156b2c1c9ff4e90dbad8ee4c0b76920cd7c58e170e8c2134e13da0a86f6c87fe5e7ca434a2449fec7047cf533c0d3bcf6a47574bee304a16614092fdc53e30d2c142e1498f55d8420e5269053e844722c6af884fc0b4cbafa8a113231e8d425b9da4a0ad9df3986d251cbbf685b65a36a152f3e106840ae9ce612552210700181e7d416a02bc527f3f74283847316e7ab8caa9292cffb66d53f507ae82dce8dc6aa662550a60da24112d3a95d6f226a328ab1c507e636f48898f004ded96e527cf64b90ec0b49b1c08846be7db246e4176931dcff56fa11a2107b5cc2e688affd2d8b964e6bd16b3b6824cb96bcc79f65fae13c97a859ffbdf2af68abd0adf193d8ba1bd1385fba2bb724aa06daf1a1f90ca2c7ae9c4ec4da1e84d1c7cbade559a393b2fbb1ed08d85feb95efac20d9bbcbde060a9e08c82d3a6e0c7382f923196754795f728fd53f809a9b179ac4b3d5e497d3099bf5c460010f6430749da1b858acab918b5532e5cf99606f2dd7168a3f72d308809f5c022a3d9babbe2bb624517025d88125664884c1de4433c5be1ce21dab82be93ed6443ef2285f07d6f7e7d96c163f8d1ca663b9aa493a71908e5c17dfa6238315bd0a895863014229d3f0fbffcc32cc018ec1b06ca58a4b5c7c7932d12c60746edd2bc7b60f1e1f81647a68bdf44c729f75c66af9f8803b05c9562549a894fa266b74d39e53db5841a80551cc36c0fde9ae501edfc83f3aa1ce1a3d33044b7a9a8a72dbda12afb1ca4b436f34745fe7e476e3d372325805f8b7d5c4cc0c3606b7f77bef9c9548030364fee290b4910c43a35353bf3bcb298526259ca699c4d248c145c433cd2151d461a88b661d2483cc161eef5d01b99a56b1e014a1d94539e9346bfca2057379dccfe4482cd07427f66607f2f716c8f7b226a99c63f08ed328b8a41a4ae223740f1c24af6a690d042b4c29ad4330ada62a9ca66f282cca0a3dc44776ddc9d67dcc2d33fdc47c9abbf13ad9c67fde195b79ca26e4dd06513cb6d0f0e7028ead8a647bfaba9dd3e8b3f4ad5253fffe408d9a392f2391e9f402dff36bce197cd569187070b87a54086f1f3798ae68744602fb6a5421a24b992f46733d516bcc5f24617133d34bf4b8e696a20fdec2b5371df341de603e29e40102067d98a0a09ae305ca8f8f28b2c94cba6d7ac7a80862c2f9621211ab0a39310723cd4add7c46ab42c3b1c659ba1ec07503338f64a17d3b70642cd50650e110d06dff6c0bd9bb98eff0eb1c435df816c76f33255a9cc88115988dc5a8d6b000aaca0ce8b92f465a29489bf1325b198b2620c14eccc38f6eb16d66a2df0328694a2c5c1ff04b7a87c2b027712941e21d3899bedd7dcfa647e56f25602d4d86907b13deb3803bc0d5bebfe228416618a8a13e1c0dcc46ca086c329cd573c8bd268938eb447c5e05168482139b3ad07610a943ac151754ed65f77588505f9dd71d2d29c0f0126ab76fd6ec6653eed4189bbe0823aaf6f518bca1dba30400ab6826c4c169c5ede1d5b9816da99c558b9c8377c970779121dca0ac5bf0d937bdadf0b82e40191b8460a46affb4df476b0823df5841ad131cb7e8795d00e5cba534b84ae8de0ea113524886b4d460496537c687b341719e64dfb34fc5b5b7287a64af0d425ed0bba39fcbe5137b1d793ae2f3a3fe1dcc238459cb804ee5428af62e614c6ce5f51bed1463d059f8cdbf0486f580691bba20aae5d139a3c4c94a6f7acb52a49560e3f0498217cab85131a1757cf68306d6ca483373fb675c4619cf394060465867f0efbad92590e2063e80cde973b2e62f75290530b32bf23cc805dbb3d5f0ba89deeed1b9932a724ccdf958c85807f040cf2bc6313afcd043594011ce6baeef2638a4807c379c9641d8e85e5cd4161469c32d6e6ff2b0903b85498d7c76e2978af3678af4101d136a2d402ccc2750dda98e62875c0fbe20572be19a4e971caaad7972411859ad304cd9838bcb5b59c6a1c4d931458a651513892d673acc044ce1123847e47edf54dd6af1c71f1d880a07d81e65992ef8252628b36bea177148fb4869309c8f32153ffda9b6a46480fb4a96992985c8fc2efe1da11557637fd52793db42d4c225bf08274285423b86caf0fcac715e1ba48f6027e1a21f46036cbf0610a35dbb97588ea2325b60612294242a805e6b478c33c20a67ea1716d0d1d67af0b0c7e1db9c1b7daa22144d93ce37598536b629b88b9f9a5389d4dc36ba707c8f0184f01d2411a971e8b20c88bcbc6c02acecafd471090a950fe895c05b91c8c944f3f1064ccb0cfc5936bf23f8afdee0cd8169986d7307055e59f6e841f01346d25d4875120f2c437c5957bac7a1a3912ee3f4fdb131f842aa508cc51fb3829992b3b333016a9e26b1de033d7bde02eed9f43f6eb88c9a17e27f4d5ea1268c39c2d098e3d76d9130d74a42591f5b18ff52a9f99017e0e43262008c438f9d5ee9e1af399c5d786454689c0aa5f0748c738f929a77dce8828cf293859a5686939c77577296c2099b09d5461e64cf8f445fdc24aba1dae384d094a8cc4718af123ee42fc53f59f3c6915d6a80328af1815fc1ea6ba6a5e78bf87675b8e3f4b127a3084d81e109bc410fd08058e20d85b9b003fdec4c633ee1e3b249f865efadab27dcd27d92dab08ad77f839a7befd0bacefaf81ee44215d0e7b02e2779add69daf9a60acdce53a6c60ceb660e629101cda770c5918b96c4f3e12e80846e1ff45230e66808a3e8919569f7f66a12fe2e1f1098563446f86b32ba228c09bc76e458de2e91153d8e6ccc6e40ad02b0730891395d18fb93a024f2c7f6e67ed0698ce5a18ab5629dcf1636ffdbe5a52e453768f2f6b154fb0e7a6cc8f34a0578703add3570d71ee5446da49ab0f1b90a22fa4f936a64f98bdebbd07f4ecb8665f18f974fb6b56c0e0d88d3a74f829c791af483bc4ac2cf43e7695dbe8c1e956591ecdc434830f2baecc2a103ab2fb83d3f05d990223f21142319ee32f1783c4a213955d0dbf9444db05713d43146b8c8a192d0a93235fb054e51874ef95536c5169c06b96dbd3bbffc0c0f3fbfdc2f5b1075cd366c418387c7f8ef635abed1b57a6a01d5e682a7e2a63dd37f11f70c4024e02f20fbe3af194491f293f343fc232f7ac25e4fb8bb00f7c830d62624bb94aa54f120e4c827fc6e0ec2b20daf2111b1b765b71de47a1c96646cc86d6292e8ea92afd3d0da8085bd4330ec08a83790667ed0942e29f16b94e0d57aa93721c358af186c8977c2a7bef5ebcc8f96ebdb62e6866c9cf8926054e1b94523746d7c277174b1ef4fb6ea1c40af03b003cb865ef982aebfe49896ca3cbfd77f366dacbe6915c56cefaec1331581da4bf4d5209678dd5f074bab41ade3b73294d7c5354e6727181b9606f285fd605e5105b833c9c5811395963b8a31a7675de70c8dd5ed3c98155018178a38ab83768b4e0b6a7d9aa6420e7a522f5bd8e5f768d8dfaa01057a31a4ab58ebd0b469081ea845f72ae75dec48d5015a11e219facd9af2f92edc5a71e03dfcec5df63333c89dcf98fe755e972bb2867ba3341bae180c11c2237f6ee68caf6000d18a458b48e1d0a2dd3cc3863be97e792742bd28d272cb25ce759f68ea6260f9d6d7ab07f6b2e398a7b17d370daeb551148b542c6992576ed3f42fe385889c429547b9b02b9244c6f90d230f7751ed85f043308ae9553210cdc7fc896004df970136f5a32184aeddd79b9e96ac8bd4f32ed7b042dbf4fef81ae60c37b3f0c779fd7e52f60e1b3db6b4d5b6dddd87a4047b59a4bfe0fd8ec3285d81cbe654da12e38f65f36c8c722fc2b97fe05652c3045cd9bf2e96438b4a70572ad8813f8e85493a0bd77f9512f0e356d6462af8f90932e488aa4ed770e789fb80902243da4fbba9211350045019853585c82f1bfdf8e85d35f31fe7f8d00ecbabcae8bf3a4e749297666cf9c18c3c355545692492164eb5095772453205830c5dcf69eaf2c31b19e6a07cde95faa080d3ef21a56368b207adc12cb2479dfda8d2620f259b136fe73d61cb9aa4192649ab4dc7ffa522a6f2002722be8b2f5998e103d9f7d79ad9213f493310e5988f9e5c1ab361606487e6a1aeea4348077cfff8181e6f3383e90a944fd9b7d061eea142a92056612c6bb6b3766a6b8765383997962d8461b0452a5d64c3ac73ddccbb0c31a07eeba45fa366e529da392088e87eeccff513f629deb3fb236b6421c34db632142c713c68f07ca0af34da51680a7ef1ec31eb7f06a332e9bff71b3abd0b0f16265dce1bf712f7181fddda3d562d5ae5d046a626a47bd3b1412b52666ab50db", 0x1000}, {&(0x7f0000001f80)="e86175a99f04f3ca3c291a666f9f0b20062cab7cd17ffb83c5cfce0f8a6946b4514a52504b44b6fc7b4c70af2b41d1e81c16ef54b665eec5b46035c400e1485a14e577b95557ded5cd798852027fd37f086acfc7d59090351585c2d1f1ced5860feed865a01bbfe46b41e1f07367d245b473c22eea851ddebffb8fa3705c6c3b0481f4d36fdd22116b4561e84c831bc98f6642576ef18af3280725b390ee80b1a520385a546c9f5cd41a5b9447", 0xad}], 0x3, 0x0, 0x0, 0x810}, {&(0x7f0000002080)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000002100), 0x0, &(0x7f0000002400)=[@rights={0x28, 0x1, 0x1, [r4, r2, r3, r3, r4, r3]}, @cred={0x20, 0x1, 0x2, r15, r16, r7}, @cred={0x20, 0x1, 0x2, r17, r18, r5}, @cred={0x20, 0x1, 0x2, r19, r20, r6}, @cred={0x20, 0x1, 0x2, r21, r22, r7}], 0xa8, 0x4}, {&(0x7f00000024c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002540)="08d1d5ee9e40b6aa96be9a89b5c362b61d7102f4caf0298863a3d0e015c4cc7e6ef4fe8744ca99d93de8c19535f0306cf95e38332ced857bf9e4cdff1d3f7ddb6f49dd38cf430dbb1e03500b44f8d8a9c38d15d6219fb37d08442205a78b5c09417f2356e4260e6535233b8dea505d0db407b81361026d05b1c96fe9460877466b4c0550232303dddb2868565b2dda64c9964d1b45ecdd578ee391073d7a1bb6af039183cd3e13e6fb3a5919869d8d3ce68c1f68a4d1202faab5cd167939", 0xbe}, {&(0x7f0000002600)="aa213b4fe483292d8df7a4542a3687631bbf5f2562986a0be271f2f695c639be4eb707adf212ef3020b3f73d7cb5b5cf218e718ce53a7da97f5c55d6070f44cf4c0a12d8872369806bff237a61b477db1ec029a5042e7b5ff6f35e8a960bbdca03e9bb4a21ceff55dc2b22e394974b87d8c3c65cd55acfefc3aa938704c5b77ce8369ed448ad6ae6", 0x88}, {&(0x7f00000026c0)="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", 0x1000}], 0x3, &(0x7f0000003ac0)=[@rights={0x20, 0x1, 0x1, [r1, r3, r2, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r5}, @rights={0x18, 0x1, 0x1, [r4, r1]}, @rights={0x20, 0x1, 0x1, [r4, r0, r1]}, @cred={0x20, 0x1, 0x2, r25, r26, r6}, @cred={0x20, 0x1, 0x2, r27, r28, r5}, @cred={0x20, 0x1, 0x2, r29, r30, r5}], 0xd8, 0x10}, {&(0x7f0000003bc0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003c40)="63edfe04395243b728daafb3d38fb51662087a0e80bf6108c6e5cfffc45fa152ca03cd83", 0x24}, {&(0x7f0000003c80)="6cf4a0d949faae9667b9d2d57ac5b97ea7d1e7f4807e212efb074c54dae617234f416447c8bd5ab16e65c59dde266c404a5965c8ea10cb09bb019a52f7", 0x3d}, {&(0x7f0000003cc0)="db3b6d4353a79283f2e6e67ee1b4d360af44073e5b3d337d5adebb85194e3863d31b9641e61524cb818d9b68de8c2e9796ace8eb59eddb654ccfa596e57d90ad931cfc4a1a4a2720b65548ac05ce99e96b4ba34cce921759ade4b51f99ee4f731efca93150d415d55ee5253e0abd85001c037cd1e43f860c06687ea0a712ee7d63e0abfcdfd70c5c298a18f085af143254fa412409a9d27ab498dc051f377b256a5127add9ec2b1fa170e93d5c2fe65f38d9f5655234628aeb6bf87362ffe66eea3706243630e662f5357e5f3c2205c25dc27bb55a5adddf7a062ac0735dde25046d0ceb32afc6a04451388054", 0xed}], 0x3, &(0x7f0000003e40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r33, @ANYBLOB="10000000"], 0x48, 0x4000000}, {&(0x7f0000003ec0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000003f40)="8062cac32614ef6d60195d788705b3b356afc7453d41e400022a0544d1d566a5f18dbf60a0ed3a01c8173cc5f8c2c831122fe235b92e2e70f1c4d7326188895aa88f82f55595867dfea90b706479f0bff88cb41b0b77d76be46cc0329c9d99330d91facdff3a5cdff73c232455911b5aeff4d192f1ea17d3d461ac74c8e20209a9d3d906298d57f907be3c49eceae2497bc740062c53b983a6c13453df15edcc16a3d3f9870f1f4a9e495d80e898a22ceb0431503dbaa7decd8e74", 0xbb}, {&(0x7f0000004000)="0e45a5475784d0e8eb302000a49f226ad3b10096179195aa863cfe87f71927bd819a5d4dfb", 0x25}, {&(0x7f0000004040)="51e8e8cc8b058813643fc6f8f1ca1bd5da9e09a05ba1c5fbd923f60ef49ddc3bcc5862acc730398e66f37781fc1dba4665dd489b87a0cc2e9836a53c954527f21544af473244a00e08e400cf48447aef269ed5e3ae7dab0ee693b29fcb4a13465dc6069eadc38c4f64efa7773418dad22633101aa5558aafa111754ed46020da10c1d72f100c012fb5f3e0f2471966ed8ad0fdf4e5557529a6f0b9d4190f9dae7018efd7de7d5808690f1011527aad3c7bd45ce7693928c4f73e7306e0318bdb67ecd7a002595d88e76881af7fd919be8a44b4f0700a5ad4c4c2cd5bee6eac6ca00717", 0xe3}, {&(0x7f0000004140)="cdb78798301140cbe7cfce591a5807c9d5535136a7361576ceb8b0499ac103ad74819b61146478bb9b64c176ec56d9763737da04831731721fb6eb4037d570ac20558abe7200d05cc9ac54061732cf6da44a3d32073b947a9ebad9f83488794a74d0242c5ff8c9b2dd903210e7bf4ec787b1d9f98977103708f4a885952ee0ecfc1c958fc3b29de0aa2c5eb0276eed2c5e760be551723a5b2dca3f874d6e932d5a3e63f8c03d9311a205da13ebdd74e1e168d5a6819f53e707a0ef52e83ab9de173d5ab8209c09d23ecc1e62ddc70a4006e262119e9206a71034", 0xda}, {&(0x7f0000004240)="6857ceb31983f0cb2722eba863464b5998d39ff6f7bbf5f97c7c7e13759e8281d815c69c752fb3b69feedf59c43f7468c31c4cbdcfc0306c0a186a583ec9d51757a1f4b4b79dcdfde73d41ca873b560ace15e2c2624eb204e85dffcabbae60c04ad7c10eda64c609b4676e2cc695b8ceac50f3d12e9a3006ca85a044b4", 0x7d}, {&(0x7f00000042c0)="bcd2f2d777fc3e", 0x7}, {&(0x7f0000004300)="2a2524f7d8802ba2a008f66a817a5a20d0952e781bdd72c4d7dbebf09ff27b412b0ce393b126f0d0a6e7d6408b9eb74f7a1c7784c15dee9f26bac46a82674d8ff5a293a78823d40f5f5bf37508355683ba03b7498a5a1d2114f0ea4cd575cae4cdd72d3fc43596b864ecfdd10d58ebe71d199c9225008b8a978f6bd10a88d3abe07a3667ca9323bee27d552bf93e9f8843c5b9241e7b69a4d5ceabea9be74096e36c9e469c76662d8af04265e887cfaf8b8dcadd2f4c4741755527dfd042be85c6a6d41226bc8191cab8acf6", 0xcc}, {&(0x7f0000004400)="19c91c317413f70d27736aaacad06183c176be5500635031553196d29d3221f72314dacdceac6052861eaa58c7cb4146956c70120ef7cc0f85a84529aea375df969ae2d56e919a84d91622a4577fe6f216bb3457a56471b7e9fc0eb6f074b624ee60e2f823cb87969cf0fb7194b28c6e131826707e9cf42d5b4370f7f771bdfbc82db07c8cdc119c1f8330801fd401fe09604b36c8314aa9e5a8c6cae4d64c8501ecc280b3d4f31683b481818d94c0f6cc914a774dba94edb7e80d9b50227cc32fd8aababeb43927501920e04eec37d2b12a48a0cc0ffbef4a863da3516c", 0xde}, {&(0x7f0000004500)="9d845bf02ed6304444c74afb858591a2ed57ac2cbaf657874857b7397e63486695fa604d908e1450", 0x28}], 0x9, &(0x7f0000004a00)=[@rights={0x18, 0x1, 0x1, [r3, r3]}, @cred={0x20, 0x1, 0x2, r34, r35, r5}, @cred={0x20, 0x1, 0x2, r36, r37, r5}, @cred={0x20, 0x1, 0x2, r38, r39, r7}], 0x78, 0x20004800}, {&(0x7f0000004a80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004d80)=[{&(0x7f0000004b00)="c4c3bc6a8ac10d2c4b0f71e809ce39aaa8331371ad771eb7700bb9d26b5243e1894886ac0c95e98342ba8db5e1922a262d1c043b718979c7361f0800cbc31f26c58e943042995853716cafbb8aead12c4580ee17b329c2c2510e29e1cc612ae1b34cf7cd9a0f36da62bf3a8f7b5081f93650a07ac955c28704e2c06e7333f94ee869f0e7330cae0d23809b6446b6498e7eb1f1f46bcd3ccbf35b1f57c2bc60a4a8e038bce657f3cb8aa47b3d92963124868822d1464341b7e029bab0367747099604790fca74a69df04c326de8f6231144fef634c7e661e3e1", 0xd9}, {&(0x7f0000004c00)}, {&(0x7f0000004c40)="b295de6f655d6910aba0262507c3c039ef90e1cb5fcbd11ae88c45dd03f63428c35d8d0b8f76842b20fb40ee9307f320b97061b4b7dc1f739a9a5f289759876b2ed704778469a4e9dcb23839694ef72f557ea8ccb72d2b6aeb824b1ad8eca9c375cf12c5ca05555fc64d380cca807e97133d484316b2d02d194a3efef933d7a4661afc69fbb2034c3e8581e6d49c8b166408046518aee8fb6dad13ea823047607de881d6dd1d1bc1fdc12d8045c96461cf7e2cadb8322f91339ec66ef31173703fe506f948aca44b9f1459f019b7104deeb9f8251cf882192bc15366a8a11064dcef32a78df7e5078e95e2fea70d0ef8826f8ef520d450c877ad", 0xfa}, {&(0x7f0000004d40)="872a2d938de342e5a0501a", 0xb}], 0x4, &(0x7f0000004e40)=[@rights={0x18, 0x1, 0x1, [r4, r0]}, @cred={0x20, 0x1, 0x2, r40, r41, r7}, @cred={0x20, 0x1, 0x2, r42, r43, r7}, @rights={0x30, 0x1, 0x1, [r3, r2, r4, r4, r3, r4, r3]}, @rights={0x38, 0x1, 0x1, [r3, r4, r2, r3, r0, r0, r1, r4, r2, r0]}], 0xc0, 0x1}, {&(0x7f0000004f00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000006240)=[{&(0x7f0000004f80)="4a3e535226df6c9fac8fb172ae986c3d273ac9cb145b6d8e9aedbd486797e3f71dc92d4b08e88b275e135df0518a8203a04e82f8dde39fb5c0d41dad726e669dae3d3bbd7be2f1013bb0c6c02c2f5d7beafce3e1f822099a2d8fad70e2b96c0b70565071da065ce0ec5f75292c835decf8492c10c1d1b8ac447fd7aeb3dc1c0e915ce8c3e519f6ab295955ff263c1f9f3fd9fe19de5713bf23c1c8c38712d90eaae72f5ccb2eb831db84e54f57a9906ea071fb430c2dc92997882f97", 0xbc}, {&(0x7f0000005040)="9b022a2a20d395f0a2a2655d959b014b06a18bdfe94c4a929418d41b9c186d1952dee955e1dec501adf48fdf4addad8f28f143914dd0416dc9be8bb18fed4c5a97d95153808e339c595110b2d7ba5cad6df583a7a2495635ea477946df9d1883ef", 0x61}, {&(0x7f00000050c0)="b575d8d03da15fb7c29dc75d302f2994aeca9f", 0x13}, {&(0x7f0000005100)="a12910c07fa4cd419e47b6d08149b9b22ad0d0b1beacec1f9411d7489146f905a1c975a9279c0b8ed57e142859a0f21c046dcb8ca4b72e39f19b19d63cd6db0d9a17a758beb7fcb2673c3d8331119eb23ec88352fe7c30678275a0d33308afa44f764e823f67e1f3a5819f2a423402", 0x6f}, {&(0x7f0000005180)="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", 0x1000}, {&(0x7f0000006180)="0783dc7a33379f6e882e57a50f3e4938093ed468399d1bcd1960cefa190015", 0x1f}, {&(0x7f00000061c0)="efdd01244f37649f0153fbb1e9918c6d3718058fcc8e62670b73dd2fbb97d80bd560a7b2f4ac76f7cc0910df52ac48882e4917dfb46ff813468da567c9d4e9ab346ebbb9", 0x44}], 0x7, &(0x7f0000006480)=[@rights={0x20, 0x1, 0x1, [r0, r2, r3]}, @cred={0x20, 0x1, 0x2, r44, r45, r7}, @cred={0x20, 0x1, 0x2, r46, r47, r7}, @rights={0x30, 0x1, 0x1, [r2, r3, r1, r2, r4, r3, r0, r3]}], 0x90, 0x1}], 0x8, 0x40000) ioctl$TUNSETGROUP(r3, 0x400454ce, r7) r48 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r48, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r49 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r49, 0x0) write$P9_RLOPEN(r49, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r48, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r48, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x200) 12:00:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:28 executing program 0: 12:00:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x24e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x4004000, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0xfffffffffffffe6b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x0, &(0x7f0000001400)=""/211, &(0x7f0000000040)=0xd3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xa5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x400) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0xfffffffffffffe6b) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffffffffffe97) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000a3006d33e7265fe7f1000000000000000000000000000000000000"], 0x1}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000001c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000140)) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000002c0)={0x9, 0x6, 0x9}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000240)={0x100000001, "af7b6dd36ff0f1956b9113bc339027c1c57ed8ac678a655c92ccb515bf41cf97", 0x36, 0xfffffffffffffeff, 0x9, 0x6}) 12:00:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:28 executing program 0: 12:00:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)={r1, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400020000000e0000000000f13589a80200000000000000000000000000000000"], 0x1}}, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) socketpair$inet6(0xa, 0x3, 0x7, &(0x7f0000000040)) 12:00:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000740)) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000780)=0x1000000000101) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r8 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000006c0)={r9, 0x84, &(0x7f0000000600)=[@in6={0xa, 0x4e20, 0xffff, @empty, 0x9a0}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0xef1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0xca9, @empty, 0x1000}]}, &(0x7f0000000700)=0x10) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:29 executing program 0: 12:00:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x800) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r3, 0xa42f, 0x5, [0x4, 0xffff, 0x8d0, 0x8, 0xff]}, &(0x7f0000000280)=0x12) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0xfffffffffffffed5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:29 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:00:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000001c0)=""/81) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) close(r0) 12:00:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000200000000003321b3a102000014c300000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:30 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x8, 0x12, r2, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() capget(&(0x7f0000000240)={0x19980330, r0}, &(0x7f0000000280)={0x7ff, 0x4, 0xfffffffffffffffb, 0x0, 0x6}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) modify_ldt$read(0x0, &(0x7f0000000880)=""/50, 0x32) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x2000000a, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000380)) ptrace$getsig(0x4202, r0, 0xffff, &(0x7f0000000140)) rt_sigaction(0x8, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 12:00:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000400)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000008000001) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0x800455d1, &(0x7f0000000080)) 12:00:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:00:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x8010}, 0x4840) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28cd10e1470e4196, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 12:00:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(r3, 0x0, 0x24c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000180)=0x30) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x4, 0x18}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000200000000001d000000020000000000000091e0a3006d33e7265fe7f1000027b672e9c6"], 0x1}}, 0x0) 12:00:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 12:00:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "58d14b5e9f56ae6c56ce2b8d1908178570ff"}, 0x13, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000400)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000008000001) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0x800455d1, &(0x7f0000000080)) 12:00:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:00:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 12:00:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000340)={{0xce, 0xc68b}, {0x1, 0x3f}, 0x20, 0x5, 0x855c}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYPTR, @ANYRES32=r0, @ANYRES64=r0, @ANYPTR], @ANYRES32=r0, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESOCT=r0], @ANYRESHEX=r0, @ANYBLOB="aa55bc81e12561d55862d1c226ac4b08b1b039e98ef3401f5a2542218d94b4022ceb58d5de560d6227ffaab025f68882fe099ba0f7449afdbf4cefe02450f24aa0583ec74a9adafe087458180f52ae50b53b0b4651cf8eb17e19f4b6ffbcce773492160a4ad42b046a252b47078eb08d75721f8536dc5fef9cbc6bc5f7c65edaf20dd3ea830b3966", @ANYRESOCT=0x0, @ANYRES64=r0]], 0x1}}, 0x0) 12:00:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) 12:00:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0xa}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x80000000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000240)={0x20, 0x8, 0x8000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000280)={0x2, 0xcbc6}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400600) close(r0) recvfrom$unix(r3, &(0x7f0000000040)=""/26, 0x1a, 0x40000000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 12:00:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000240)={{0x5, 0xbb}, 'port1\x00', 0x0, 0x20000, 0x2, 0x200, 0x1ff, 0x2517, 0x1, 0x0, 0x7, 0x1}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) fcntl$getown(r0, 0x9) prctl$PR_CAPBSET_READ(0x17, 0x10) 12:00:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 12:00:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa, [0x6]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) 12:00:33 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x44000, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x13e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x20000000000000) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x7e, 0x7d) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) r1 = shmget(0x3, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000140)=""/192) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x3, 0x8}, 0xc) 12:00:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 12:00:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 12:00:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e16331898b0f9a88e7f1000008709b8344143d65cd84f787354b8d48b94af8af9f1274fbebcf49828bcdcfbe7ba3bf903230b07f8474b5d48bb5fe70d858"], 0x1}}, 0x0) 12:00:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0xbd, 0x200000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000005c0)=""/226) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000006c0)={0x0, 0x0}) r6 = getpid() tgkill(r5, r6, 0x2f) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r7) r8 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r9 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r9, 0x0) write$P9_RLOPEN(r9, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0xfffffffffffffffd}, 0x3ffffffffffffe}}, 0x18) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200080, 0x0) dup2(r0, r0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14100200f0eaffffffffffff0100006ed5d08a5c59a681006d3401265fe2f10000c5866202dfa073a1e0c6e81e6a97ef17349ccfe3ba5163c55c79ce17912fffc4d0597d1beaa9cabee7040000103cd5da397014e5010216ed7e22641ca928a11ca82b41480000000000000001"], 0x1}}, 0x0) 12:00:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='team0\x00', 0xfffffffffffffff9) r2 = request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)='/dev/vhost-net\x00', 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000003c0)={@broadcast, @local, 0x0}, &(0x7f0000000400)=0xc) connect$can_bcm(r4, &(0x7f0000000440)={0x1d, r6}, 0x10) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r5) 12:00:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000240)={{0x5, 0xbb}, 'port1\x00', 0x0, 0x20000, 0x2, 0x200, 0x1ff, 0x2517, 0x1, 0x0, 0x7, 0x1}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400020000000000000000000200f10000"], 0x1}}, 0x0) 12:00:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 12:00:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4400, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0xbb, 0x7ff, 0x1, 0x4}]}) 12:00:35 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x7fffffff) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) io_setup(0x200, &(0x7f0000000040)=0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) io_submit(r4, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffa, r1, &(0x7f00000001c0)="8cf04baa836bb9d4c850b08d4ac485e64720945661aa180eff3b6bc10008bdd5dd422627e903b8cc16e2eddf4870e1ed35b621e03f6ecdef263e181cd45776a388464450adf650c5ead52de6a5b27299fd359fcb52c4df1d53a8565934bdde43fdcc270135e0d997593ff374cc776c1d764a2af27d62c1fbb1677b923440ab2939386c5e2ea3a62a1ddfc15f8735ca481d822b462b9fec8e1449fd3a437e7b330a3b204377ad47d6f8426de5a3cb8fe148948f2cb21adf7a18521261225d2d6b8793e8e5bed5c002503e3d717ed05f4fafb201c6b559", 0xd6, 0x8e9, 0x0, 0x1}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x200, 0x4, 0x2, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000000c0)=0x5) 12:00:35 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x80) sendto(r0, &(0x7f0000000140)="500345e81a982d58254eea86a0333709df2b604302a1b2c5b5eef4e03f4d8aed215fa3caafad9764cead94141480f89529a09d956053fdaef96108c7d34ee07daaccea295b8c044e8cfaadb86db8a61590b62d860f8477c520143fc486bf291ba3a1b7dfed0df379b5a6cc20f94d2352f51bffbd463b79706c377e42fd55abe99a40282ca9d5a5911617727660ec60125184cd859e4d7f10f6c6b1ef91a096017ed780cd94029953e838", 0xaa, 0x8000, &(0x7f0000000200)=@ipx={0x4, 0x26e, 0xfffffffffffffff9, "76b48e01d345"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:36 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000680)={0xfffffff, 0x8, 0x0, [], &(0x7f0000000640)={0x9b0bff, 0xfffffffffffff000, [], @string=&(0x7f0000000600)=0x6}}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000005c0)=0x1e) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 12:00:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r3, 0xa42f, 0x5, [0x4, 0xffff, 0x8d0, 0x8, 0xff]}, &(0x7f0000000280)=0x12) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0xfffffffffffffed5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000200000000000000f400020000000010000091e0a3006d33e7265fe7f1000094345c68"], 0x1}}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 12:00:36 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x30, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) io_setup(0x7, &(0x7f00000000c0)=0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4040, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x41, 0x0) io_submit(r2, 0x3, &(0x7f0000000440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f00000001c0)="4b36838c3f75dae80f5c3ab09c6ca670d80b67da", 0x14, 0x5, 0x0, 0x1, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x9, r1, &(0x7f0000000280), 0x0, 0x101, 0x0, 0x0, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000380)="5ac75eb9fb8602b6601915730fbfbbefbc9622ed9eaceeedb16757e360e03b305204d9a2c0e9bcc9d302c30bd392c6189ba9f81b65f1baf26d7eaf5e453f214f7f78ab279fc18110efd99c7dbce8f7ca16f812d3", 0x54, 0x8000, 0x0, 0x0, r1}]) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000100000000000000040000000000000081ffffe0ffffffff9a68000000000000010106ff000000000000000000000000000000000000000000000000000000000000000000000000"]) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r6 = dup(r5) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r1) 12:00:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000091e0a3ee6c3306000000f10000000000"], 0x1}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80800, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:00:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x7c72202) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r3, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x8, 0x40200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000240)={0xe5b}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)=0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) personality(0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x20004000000400, 0x155b51a5925abb8d) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:37 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0x4) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540002000000000000000000020000000000000091e0a3006d33e7265fe7d10000844e18115bf5799d21a387b7ae24e06e2ee195721a1e265484da1bc9796cc000af3c45954e3e3b09ce009ac0c432bb031e28de2a90a4080662fd4fb87045140e40bed8dc6a616f958e6009b71f7a79b95fee9082104480e6c9ffcd76703aeeec65ce961986d10b9c2c91ed6e8fef41a4d5c51b"], 0x1}}, 0x0) 12:00:38 executing program 0: r0 = socket(0x40000000015, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000600)=0xc00, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0x1000, 0x7, 0xffffffffffffffff, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) r7 = shmget(0x0, 0x4000, 0x1820, &(0x7f000007f000/0x4000)=nil) shmctl$IPC_INFO(r7, 0x3, &(0x7f00000000c0)=""/10) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x3}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0xfffffffffffffffc, [0xfffffffffffffe00, 0x5, 0x7, 0x7a3, 0x20, 0xfffffffffffff800, 0x2, 0x8]}, 0x5c) 12:00:38 executing program 4 (fault-call:8 fault-nth:0): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:38 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0xffffffffffffffde) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000640)={0x0, 0x2}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000006c0)={r4, 0x7, 0x234, 0x3ff, 0x1f, 0x7}, &(0x7f0000000700)=0x14) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000005c0)) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) write$binfmt_misc(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="73797a30bdcc3a31ab2bf611d19b4ad047f2d2e9c4386a7d743752b107e03a1736246f8bc13382a34fd630a4db7aa42adddd3e7ea09209aff4834d79550410b9e5d810bcba2d93c420fa30d69816ae57157b8f0c48d4da7c97b3ab66d01b45ff7aafff2039f04e3108e14178e96088d5940cdbdb51f4b5e1d686a30e9fd898f334d71c97ba5503973b0304c61982283c3522a502e76bf9b58b1ee9a78c78b8b69dd03bf791c44735218e39236ac468ef1ef5c39963c344fc5a34a9d264d0a06187b9988f9f50f771ac15e775b6bc16405646a5fb32e3dbfe4e1aad1198916eb18cfe0560d276fed27685ad77a50013d827bf4549706fc8603f1119437065ca7611254c5a4cb816e213235879581a741d449331f2a09b3c4a10da666018a50b804c5672e4e2f8ca034acb72f81baeab0484b98a00723e84ff60341ecc32f846df2d369746a8f9ded8e2057810699aa0bfabaa4b7a39e438f2d97e0d526f3495bcc68f64b215ee430747f1643b5c931262ce33d656d773407437053fb170fc9026a53c4acc6fd9cdcf74607bdf81efebe6c4e12a43619eee73ec7c5eee198bb85285c59be5a8113d1aea65095387367b5c85e1c829ed5aa7ce48396512a989d3f9b12d8c68632d5e54d264b189ae9cee87c3a7f3c2a2585cc3139299a04ec516e20e8411e9c2d249163384551ea657b52cb024a6365e86e1b2df9269e1461062fa0e430220c40e1f92e4a7c0d8ae55db9272621da75caf6524d9e79f48d4b1380b815d0272d61dd270dac61bc2b6cfe046592a68d29fc8e713dcd0f3f22975d7a3a4273d7f6fa8758c8c1b8fd6371aac04e5c8bfab413c4a1ba4f017c3f2303bcb9f52cd09467416e41ed08fdfedb904dcaf987829ea7f6cb83e9aa36c1b97ab49873ebe978a5a16904b67aa1a2b15276e03e4baea5f7988c153c1dad1e491a9d1bfd49de570f4630e6e1c52f705c7e3cdce15d2e3b9838ed5cd96ccd96fcc35f50c840102193b8cafb08ab14e72325f68068c08dd5c190e35da75735161478f225fe03eae17a5f098c61859b22376024b05b387f954bb87d5341c2be2975e0d53fdec1c37faa6bc034118b5d4a6ae0081efd1dd65e3080a79c78d7925a84eb7624b0af1bcf85321123ac05c5505eaf18f5226583456b11c218a87d8b45324806d455f8b3b499d9b5e99894898f23d4eff63e970adef3709b49ea65eff3b0190bd2932230c63581e5d3ffd696fdd664e7f5ed3456da583bf26bf8430a885f83a5133227c5b21b583b683b093be1ac79c2f02123e31d50e5976c46934dc1372f454a49b2a63e43d516ac6cbd1436b8451547c0b4fd7caa8e63c8d7c6fc22c9a84a95d33c7e7d2fd8ad6c632d2296c812f0429e2dad9755ab0c3b5f03c224b035804a4515978b729e883955655f4404d2e54048a239f4c0519dd142507733ddbc98811a098300b92d5723b3e70b31812ba9234c6150992a275053ca72a5f5e7aa8b2ae7c394092425cdcde791628c196d67b093fcd9315551635a4d361ab1b1bcd0014640f1a07a0c850a5e0a67e0b08503192eb95e9c12b507af0036b8ea955375d42650a34bb0ecaed5b5f7e0d551794032046da7fbcc87cf745de453e201671d0dc61451c8b78f499edda46e677663f937b9cf41b2409c95f8777a3bc34f26a40573f91aed94b9be691533f6cf7bf76da1d64466c9f2e59f65bdd8ec474a650f1a74914954ce08d050c1d5b5c7b30773341d65cb2673eb5c9716a9eedc118cab742e87a65348beafb2b5f0a673772715ce95f3bb8f13feb3b446f273986e91fed29a26f9393af1487f9671d0c3a20a9989de48452b39967a3090717df7f4d08c71736c82f451e52268feef59d91bde2ae3eb759965aa177375251ca786f51b9355c47ede43906eddd4efe8684221d67d2b39b5d64d68e75fd6dd1c23ddc195b4d1dae2290907e2e9293a6d8123ca9d6262e1fcaed3cc688927bd584275c0c79df0d1203d3d3dddab6b8a2344b2911a5c3f635969ccda8997e20c5ae9a0af8d384f306d73eb9bf6862e9cf0f95f983f1ce2ac7ed81e6e300398cf0537b6e877da00c4170a9c4be8c98f3c54d6c2ac326afc4ecb7b9180b074d893dc5e055b681aa55be327e68eaf4397a0429b9b45d48ccc9811950748e02af645f3c1eda2bc615f713c220f643aab20716b392bed83e9bf8787a3a3c7aeba103682949a7bfca07cb65cc564f3e702ed5db318460af5232a9f2103d89f6e10716cc1141a0eac187ff982f10bf43240d8da8460bc69da5bebf7fe739ea52e302035571c360eca578734ccb68f6ac01b03bdd84da4f97ab901333b8b43206836b39be05368ce45b85a268605d3099a3670b91fd45be3288821edaa51928e9137f8a194d5066f611b928064f9d3c95f83f5fc6449aa25b2a667089f099690a3a5966555eb9eb30e0333334fca88fb0d15c980bfea892028a9de7e6c12c7241b6d17739046d829c9303100a0842320ca4f427d0233d479549fd464ada5688314a7bb01dc05dab1f9e9f0c5b2ff39b0f749303a4cb33dd5005e4793e80624e4f39069096da28390ec9e5e50d0dc61aca7ff8bf5ec5a57a1ef20cde281733950507e19974c8f39c2b66941a245744c974f10d67213348b31146aae63b512150aa7f687cb5e2ccf5e58bcf602f137ae8fedadd692061ace40a85425df89f7f025e4f0ab852bc0428585ec3c6dc63fdd2842c135a2f5b97f36f939a3cfcffbbfea8d0f5b8d50a6d977768e4ca0cbfdf1f16c7617e109e706dcdc9c555856b262cb2926510210320b3fea9471592198117989ccdff3e679a63c1570f53fe22386f18424c311d325ab50ce298afeab9940a4df86e73ac842d7f28608a38a7a6d6ebcc8bc4bab66a2e361b193d041e889416f094334ac0b3bae19cedc966f9dc15d79c49018456203aba5bf11226eae84521dae82dccdd0205eb5fbd8dd29cc626d121170935843f1a5bfcc948ca10a77f1d893f81e5c22d7d51e4f730163474cbd2cb23566ca33f0d747a273ebea85b4764fb5d867f3048a0a433818347da6950f5d4a0dd46936a086baf1151a829b5d619edf4b48c42df6b70fc81b4f693336c0dbefe22b55e9effe1d00a3c352764b145a9310318cab6efd4fe5c13463d1220ee62d22d62ce4395fb53b85f8ebd7bcd474c879b04d58b0574f47fbe47fa77b45b52d1127f4ddd2f62f08d3d8e01735503e288918845e36ce30bea8bfe500d8a608189c6f5b8f29f504afa88a8799eeac1d021fe62a26cc6a8f8e20d82feb23c45f8d8f8e7165a87d7ac6067d04a85a27e62ce97dbdff93375163fda59c287afa5f90f92a4662fb16705f09fa620d89def83048c452810da475f26fb38d61c5e7a5ea17c3f0baa979d02ed1d5a5881af6e19669055a0841a75cd5f3c0b39e4275ebbef79bf5de4f4c5542699aedd74491b0fa42c0d1be361e5c1f36313b4230dc75fdcce848d5e697d8b321480cbd6b5960c9656782c2ea70ce082eb179cb908e256a335b19ff0c021381a21009a24ab16225499decb1ad1b3ae5e04e79c6763135983f6776f59faa2083723e89cf968f621590d323523f9457e4a9227316bb9ed57360efcae7295ff491c0c8f1f030b33a8961ce076d08a3b1d4939f043dc6042d0241f209b118409f429ff40ddb3bf1edea8c3b27c20a77f461f0decfdcaad02099a763db1cac5bf3ad0f54488f9a2c9e3fe2e1a387c20469b4fb0526001758bb9eafd695bffac2449e37c1b7291784f8c858b64852c857fcbceca1f5f43e06dfbeb02577c72a6327f02e47c2594e0f0a68500203f7a6d344739e8c62c2e58414b25d9a1d8edae843c2e96a221299d35061e852acbf159c6030a625c21700a371a5471c0c8210347e92616552008681a33fecd85a05d634e461e05f81d4e9f361fd72bb3cbbfce5df68dca75e31e1c59a68cf004356d7bb000a63604b8a7369e1d860b52db6726120f343a67258e7eff2b6957fc5e80a0f7cd8cb108e2d7629af12363642dfe6b8e11a94fade4c39ba83c48d97a736d240357d25961306bf04e1f51fec695fa3d7401cfe00ad7225c8f8b9a23bc211daed1a9c6cf465212592353a9f3e60dd7cd6a4124f82af14bc246acb74d9fd621a7a40656667bceafd77028856ca2bf0c0331e0329f15a401c2433c92c7e151afe8bc71595ca603d53ada00382a6650f0e27324e6e0099eca1edc45d86b01b1b3350eaa38676cbf7fa3fcd6825d90d4628f5cb42164baded1de239daaa91244e397d0a726314f394766230aacbe2a699522b875dfcde26c6769aedb4be446962da590505aa07f98f0e67c3575117d629feb06e2142602db6e3d433574fe378183730695fa4cd7202e70d5a3601bf7ed1fa2d812ee8c4c2c8eee85ee8b022f7efeb219ed1690ec1547d7f52b33bf48d36e0f2c3b7bbaf55b996112a72d8333ea8f3fbcbf94f61175910fb3c59996d12eb61cf7edb655ee4a5e4602b9708a6ab79713eab47a143c07528d936accd8e9b15b2a9cce0596432e8dcdb519eb37e8c3668b4a50ed1f9ddf5204cbddb3d078ab166e228d679ee49fa59e1dd92e5362e370377ec2d439400a1455d7c74241c6005ed77ef12754d9fe37cf2f8162e7e2bc59e25b2a7e40c4febf3eda0f9f022684ea1616d38ba257e41a370ca90acdfda5d7c969f25ea6f911c5a8b5d4b4edbd3445b1e2bfe7fcc1a83626ec9aba9fdc6fbc66ef1145714773e5a55797b635c65984cb5c2dab506cdf8849a3d371e6bb54516de9f618e6aa9acbc50d5d1a3ecdee4d5ba8a7b78b730a31a07e811b37f5b64f1f10d2727f729c92387f98b27f5f9a10a14ff0f9fc1b9ff4903b1c1d96f552ceaeea849fbe38c6adf837261dd4b769222625930328f800a2facadb43464c56d55e826e2767c7ae1fdbed0617b2cde300db8d1930f8f6bf3be18f65016ff19659e718e85dadf0f6f9c8f2c7cd15603ab0da78a2bbff2b8ccd5a028f14e217e7a802ded457a22388d5a8f7b4ee05a6efc08ac38dca93e5c6c0027b6cd68153d56ca7876f2f31a52d1ef53845d3711dee884aee50d26745c430a2ed8d3fb69f7069535c1a2653bc414b33fd6ff84b733ffe181a1076ff4f185209420240b879aaf05472825ffa89b445ab5450929b4f517709e2c9c4fb5311047aa0594260d5fb94deac0247372464f1add6f392999a94a1560124f8755be0d9d56df396e900e20d17364a3dd01c4a10c9349c38148314f5a7c1d810ebebc7b432e7c2284c52b51b3c133c24f03d40d89826fd9b8c1aba66019afd281cc3600f32831a8a4a9c5c22bd9a220f426d87cfefa729fcd39da8b251d5ce3e4bf74f3dfc82625238ccf84e9b8ff3b6f8067d1a60c4ce67fe93721244d1e46b9bd1b0568ac2e3ecd7c80c7a0adbb0ad677337ca8be02e3d4f2c6a448f35ee0d13d14bcc3cce669936558e25060dc38913715919086930cf05b6fd48e845846f0051f3107ab56056db07cd22594398503afe0e572c18e205673c64c00727fd24b6dea4ec52545f1d8f41271be1fb416fbd0c18bab94e5546ff941bac769d93ff09df5a8add4891926f0856fb9067469640e94085316c13295d4385ae6a44e19aa9afa494b39da582f369d482df9ed9bfbb86b78cc28f0101f63ba011c4e3cbc897fb6fe05619423590436ad976d30d7d9bb956988fca369ae9e5adfd72ae941e2be262180a0cc4bff1256b569cd5748d7612a44774229f3609a1ef1e732f921baff9a978e43c0815b35468d10000000000000000000000000000"], 0x1004) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18, 0xd, 0x0, {{}, 0x8}}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r0, &(0x7f0000000740)=""/216, 0xd8, 0x4000003e, &(0x7f0000000280)={0xa, 0x4000000000004e24, 0x6, @loopback, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000001180)=0x1008) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001340)={r2, 0x3}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001240)={r2, 0x0, 0xa2a0, 0x4, 0x3000000, 0x9, 0x9, 0x5, {r3, @in={{0x2, 0x4e24, @local}}, 0x81, 0xfffffffffffff881, 0x9, 0x7ff, 0x8}}, &(0x7f0000001300)=0xb0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x80, 0x0) 12:00:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000280)={r4, 0x80000, r1}) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) socket$netlink(0x10, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:00:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x36978887, 0x6, 0xffffffff, 0x7, 0x101, 0xfffffffffffffff8}, 0x1da90000000000}, 0xa) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000000800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x404000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000380)={[], 0x3c4a, 0x3f, 0x0, 0x0, 0x7, 0x2003, 0x6000, [], 0x1}) close(r0) 12:00:38 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x100, 0x4) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000140)=""/117, 0x75) 12:00:39 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/146, 0x92) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9f0000, 0x4, 0x3, [], &(0x7f0000000040)={0x9d0903, 0xe0, [], @ptr=0x5d}}) 12:00:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000200000000000000000002000000000000006e0ba3006d33e7265fe7eb000089553660f84590dd69df30f844d94580335e17116c299a9c064610232d6c04ff"], 0x1}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") syz_open_dev$sndpcmc(0xfffffffffffffffd, 0x4, 0x4000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x80000000, 0x4, 0x7fff, 0x4, 0x0, 0x7, 0x4000, 0x2, 0x8, 0x2, 0x5, 0x0, 0xff, 0x0, 0x7, 0x3839, 0x7, 0x2, 0x5, 0x6, 0x7, 0x0, 0x80000001, 0x6, 0x3, 0x7, 0x1, 0x31, 0x3, 0xffffffffffffffff, 0x8, 0x6, 0x6, 0x8, 0x8, 0x1f, 0x0, 0x7ff, 0x4, @perf_config_ext={0x4, 0x9}, 0x90, 0x3ea, 0x0, 0x5, 0xfffffffffffffffc, 0x100000000, 0x10001}, r2, 0x4, r1, 0x8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) 12:00:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0xfff, 0x7}, {0x5, 0x6}]}, 0x14, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @multicast1, @multicast1}, &(0x7f0000000140)=0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000487]}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400200, 0x0) 12:00:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) close(r0) 12:00:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="8dba5ef9f9ea200370712c10a30d5a95", 0x10) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x660, 0x448, 0x358, 0x358, 0x0, 0x248, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, &(0x7f00000001c0), {[{{@ipv6={@remote, @local, [0xffffff00, 0xff000000, 0xffffff00, 0xffffff00], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'tunl0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x4, 0x2, 0x6}, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local, 0x4e23}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3a}}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4, 0x18, 0x7, 0x264}}}, {{@ipv6={@mcast2, @dev={0xfe, 0x80, [], 0x14}, [0xffffffff, 0xff000000, 0xffffffff, 0xffffff00], [0xff, 0xffffff00, 0xffffff00], 'erspan0\x00', 'ipddp0\x00', {}, {0xff}, 0x3a, 0x81, 0x6, 0x2}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x1000}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0x1000000000, 0xffff, 0x2}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) 12:00:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:vhost_device_t:s0\x00', 0x24, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000100000000000091e0a3006d33e7265fe7f100000000000000002000000000"], 0x1}}, 0x0) 12:00:40 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x800) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x1ff, @empty, 0x1}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f00000000c0)={r6, 0x2}) 12:00:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffffd66, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="7ae97c658b65e086fe42f9caf09f91311785d0cd9ae2e5b265a8c9945884845b25b174e40c3cec94472c99e7360d8c451c8fad4ef7b6bfc750d0b0b8489d1b225a7438902cebec34b93e", @ANYRES16=r0, @ANYRESDEC=r1, @ANYRES16], @ANYRES32=r0, @ANYPTR, @ANYRES32=r2, @ANYBLOB="ded3860de65756eeac49f6bc1f7c37e096ffbc7acd90f3cf16aec28101550dc4ffb9cd669902e97c5c20081e0904510ea2b47440504bbde35abe89a5e7108e2bbcabeef2e1d5f9f58f7462f1a0497d93bd2be9dc8788eda027e8701a972c4bb2d6a4c163c9b818ab6a5897b3b788638dedd46f8c3e4865e815db1f8d81fc39136a9540ad5f885a4cc00a3a6cea42f2f5d46a56305d14cae31114194a474e831d6ea37ec7b8081c46638a856267e69a"], 0xfffffffffffffe05) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000300)=""/224, &(0x7f0000000140)=0xe0) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0, 0x2db}, {&(0x7f0000000600)=""/230, 0xfffffffffffffd31}], 0x2}}], 0x1, 0x0, 0x0) r3 = msgget(0x3, 0x210) r4 = open(&(0x7f0000000440)='./file0\x00', 0x8000, 0x52) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000480)={0x4, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/222) set_thread_area(&(0x7f0000000000)={0x9, 0x100000, 0x4000, 0x2, 0x0, 0xe45e, 0x6, 0x1, 0x6, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x4, 0x4) 12:00:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x2, 0x100000, 0xffffffffffffffff, 0x3, 0x9, 0x0, 0xf56, 0x80000001, 0x7, 0x1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4001d, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000400)={@loopback, 0x0}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) getpeername$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000980)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc020000", @ANYRES16=r3, @ANYBLOB="24032abd7000fddbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="f401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400dc04000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400b5020000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="c461670040000100240001007072696f7269000000000000000000000000000000000000080003000e000000080004001101000008000600", @ANYRES32=r10, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b757000000000"], 0x2dc}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) mq_unlink(&(0x7f00000000c0)='@:proc-\\lo!,$]\x00') ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r6}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000a00)={0x4, @output={0x1000, 0x1, {0xfffffffffffff675, 0x8001}, 0x29a4}}) close(r0) 12:00:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x1000000000000, @loopback, 0x8}, {0xa, 0x4e23, 0x7ff, @loopback}, 0x4, [0x3, 0xffffffff80000001, 0xab0, 0x0, 0xa8f1, 0x2, 0x7fff, 0x2]}, 0x5c) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14e6a74089c194531df14450cf4093a66562c30a0000000200000049d7a12605e7265fe7f100000000000049657efe078ca860b8bb9c13004b437f6e206b89184b51ffa3385ea80a265c570fd875b107ae53ca3c5506af4e0608182d9c611f93552d60651accf3730e8e24110f6a2eab9b08902ccf2adee4e65f4043184226e4525cba451802372cf0cf484a04874175f53eb70553cf62dfec964537e89ad64d8d378fc5e3b089033e43a4d5b1e40f1c50bd76321f5338ec412a196895b740c1c3563b9009e5d60c9f4d2d63a661e2e22bd35853a1fc8fb13d930879a416a620e0aa14612f82928ddd9277d405a779ddf94ce6e5f0d2357c"], 0x1}}, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x10000}) socket$nl_route(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x3, 0x100) semctl$IPC_RMID(r2, 0x0, 0x0) 12:00:40 executing program 4: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x10110, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x20080000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000380)=""/4096) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f00000001c0)={0x1000000002, 0x928d}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:40 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x7) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x6}, &(0x7f0000000100)=0x8) read(r0, &(0x7f0000000300)=""/74, 0x4a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000240)=""/139, 0x8000, 0x1800, 0x8}, 0x18) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) fallocate(r4, 0x61, 0x0, 0x8d9) 12:00:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x123b01) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @empty, 0x4e24, 0x0, 'rr\x00', 0x20, 0x101, 0x18}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400020000000000000000000200265fe7f10000ae21519ffb70a40f2298abcb493934843bc09a5266bb531af1ba459a0ccae2fe0b5cbf3bdf5838394d69f2bed1452e8d4bb374a1c17a62224f2b8489e8e6000a7ca3a3770eb7863495ced7c9f9bf37a2d5f001021caa63c0055f5dfb86edbe1d55e8afaedff920a199f8c47beb2c6f637084462680d651bbc287ab1600000000000000000000000000"], 0x1}}, 0x0) 12:00:41 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x400, 0xfffffffffffffff8}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) 12:00:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@dev, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:41 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d3", 0x32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:00:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x1ff, 0xd22d}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={r6, @in={{0x2, 0x4e23, @multicast1}}, 0xa8, 0x8, 0x7ff6, 0x4, 0x8}, &(0x7f00000000c0)=0x98) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xffffffffffffff8f, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:42 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0xfffffffffffffcca) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@setneightbl={0x54, 0x43, 0x510, 0x70bd2b, 0x25dfdbfc, {0x1f}, [@NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x20}, @NDTA_THRESH1={0x8, 0x2, 0x80000000}, @NDTA_NAME={0x8, 0x1, '\x00'}, @NDTA_THRESH1={0x8, 0x2, 0x4}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x3f}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getuid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x2, r2, 0x1c, 0x1, @ib={0x1b, 0xfff, 0x3, {"d59b47f1507370584ec8de112638c95a"}, 0x80000000, 0x8, 0x2}}}, 0xa0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) 12:00:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x6, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)={{r1, r2/1000+30000}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x200) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x16000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000f8512fb4b84863070505bf90c80bf4", @ANYRES16=r6, @ANYBLOB="000025bd7000ffdbdf25010000000c0003000000000000003e00"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x2be5}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000003c0)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000480)={0x401, 0x20, 0x1f, 'queue0\x00', 0xf03}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) close(r3) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f00000001c0)) 12:00:42 executing program 0: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x1000000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) socket$inet_tcp(0x2, 0x1, 0x0) 12:00:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x1}}, 0x0) 12:00:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0xa0000000000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:43 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0), &(0x7f00000005c0)=0x4) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000280)={0xc0000000}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x9, 0x40000) sendmsg$nl_xfrm(r1, &(0x7f0000001280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000001200)={&(0x7f0000000140)=@newae={0x1094, 0x1e, 0x2, 0x70bd2c, 0x25dfdbff, {{@in=@loopback, 0x4d4, 0x2, 0x3b}, @in, 0x0, 0x3507}, [@algo_comp={0x1048, 0x3, {{'deflate\x00'}, 0x8000, "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"}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x1094}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f10000"], 0x1}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x4800, 0x0) 12:00:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffffffffff1a, 0x400000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdc}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x64}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x16}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x1c) 12:00:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000000, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockname$netlink(r2, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x1100000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast1}}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x2001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0x3b9}, &(0x7f0000000240)=0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3006d33e7265fe7f100002a2807f82dd2f8deea5b120bb9b13d5dd57e85a833c165f7dd16507aca62d518fca85d778cebd713d3119c709acaa2d0e2f990a93edfeaf341586cb6433242dd3493c56beebe0abb91c4954f3b6176ff40829bcef6b502fa1bbb42f92bcf318fce9301"], 0x1}}, 0x0) 12:00:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00007ac000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0xffffffffffffffab}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x5, {0x2, 0x4e20}, {0x2, 0x4e23}, {0x2, 0x4e22, @multicast2}, 0x20, 0x4, 0x2, 0x6, 0xee, &(0x7f0000000240)='bridge_slave_0\x00', 0x1, 0x1, 0x3}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0xdc7bcde185ad7fee) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x2e24, 0xfa, 0x80000000, 0x6, 0x7}, 0x14) 12:00:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000600)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x800000000000001}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r7, 0xc0305615, &(0x7f00000005c0)={0x5, {0xffffffff, 0x3ff}}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0xa0a}, {0xa, 0x4e20, 0x1000, @ipv4={[], [], @loopback}, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x9, 0x20, 0x3, 0x2, 0x8]}, 0x17) 12:00:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x10, 0x800000000000, 0x2}) socket$nl_route(0x10, 0x3, 0x0) 12:00:44 executing program 0: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 12:00:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xc) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000140)={0xcd01, 0x80000000}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140002000000000000000000020000000000000091e0a3429233e7265fe7f10000"], 0x1}}, 0x0) 12:00:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000340)={0x1, 0x3, @stop_pts=0x800}) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom$inet6(r1, &(0x7f0000000040)=""/62, 0x3e, 0x10000, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}, 0x6}, 0x1c) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000429bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="bc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r3, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000800000000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="b400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffff7f08000600", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400060e000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r3, @ANYBLOB="f00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400f808000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r3], 0x31c}, 0x1, 0x0, 0x0, 0x40}, 0x20040040) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x100}, @mss={0x2, 0x9}, @window={0x3, 0x3, 0x702c}], 0x3) close(r0) 12:00:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x84000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000001c0)={0x401, 0xffffffffffffff80, 0x101, 0x200}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:45 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f00000000c0)={0x1, 0x80, 0x100000001, 0x6, 0xa, 0x3f}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x105000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000500)={@broadcast, @loopback, 0x0}, &(0x7f0000000540)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={r2, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x3ff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xb, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x1) 12:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x94) 12:00:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) close(r0) 12:00:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1d}, 0x0, 0x3, 0x2, 0x4, 0x3, 0x10001, 0x8d}, &(0x7f00000001c0)=0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)={0x0, 0x7}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xc7, &(0x7f0000000080)=""/199}, &(0x7f0000000240)="5c947fcc9eb3", &(0x7f0000000040)=""/11, 0x0, 0x13, 0x0, &(0x7f0000000300)}) 12:00:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000380)="98931f23467947d5d5ae29dfa8aadfbf") r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x48000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) chdir(&(0x7f0000001880)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0x9, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)) mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) 12:00:46 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) alarm(0x9) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x4000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0xee58, 0x2}) 12:00:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22}}, 0x35a, 0x2}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x200}, &(0x7f0000000340)=0x8) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000340)={0x1, 0x3, @stop_pts=0x800}) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom$inet6(r1, &(0x7f0000000040)=""/62, 0x3e, 0x10000, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}, 0x6}, 0x1c) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:47 executing program 2: geteuid() r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a40)={'team0\x00', r1}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:00:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000040)=0xfffffffffffffffb) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:47 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x7fe) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x6}, 0x4) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 12:00:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) alarm(0x9) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:48 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f00000000c0), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e1f, 0xfffffffffffffff9, @ipv4={[], [], @local}, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x101}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 12:00:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000001c0)={0x3, 0xd5}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0xfffffffffffffeff, &(0x7f0000000040)=0x2) getpid() 12:00:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000000c0)={0x25, &(0x7f0000000040)=""/37}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)) close(r0) 12:00:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) alarm(0x9) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000005c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000280)={0x2}) r7 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, r7) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r8 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r8, 0x0) write$P9_RLOPEN(r8, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000000480)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x80000000000}) syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x17f, 0x3) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000680)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:49 executing program 2: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000003c0)={0x0, @aes256}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x3fffffd, 'queue1\x00', 0x2000}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000000c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x8, @tick=0x1f, 0xa8, {0x4, 0x1}, 0x8, 0x1, 0x1ff}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000600), r3}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffd, @time}) 12:00:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$void(r0, 0xc0045878) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x800, 0x3f, 0x1ff]}, &(0x7f00000000c0)=0xa) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr=0x7fffffff}, 0x4e22, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x5c, r3, r5}, {0x1ff, 0xfffffffffffffffe, 0x3, 0x7ff, 0xfffffffffffffffb, 0x3, 0x2, 0xffffffffffffff7f}, {0x40, 0x0, 0x3ff, 0xfffffffffffffffa}, 0x6, 0x0, 0x1, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d6, 0x3f}, 0xa, @in=@loopback, 0x3503, 0x0, 0x3, 0x9, 0x1f, 0x7fffffff, 0x1}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x402240) close(r0) 12:00:49 executing program 2: unshare(0x2000400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsync(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 12:00:50 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1ff) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@rand_addr}, &(0x7f0000000280)=0x8) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xb7) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r5, 0x6}, 0x8) 12:00:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) alarm(0x9) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:50 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/146, 0x92) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x325041, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x30400, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000001c0)={0xa, 0x1, 0x100, 0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000000bd1c455e4507b3619af2b167e9c62abeb3a900030000009feedac66d82fd239b9563b5e835c7efed229c2933ad40c67a319c561f791e2ebbdc5e22686ebf1980e22fb5270535021c587772f20b721f355ba91a0ca91fedd153f74998b852407647959795addbd54db6b2ceeab299fedc4febcec151"], 0x10}, 0x0) 12:00:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='team0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfff, 0x440200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) close(r0) 12:00:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) ioctl$TIOCSTI(r6, 0x5412, 0x265) 12:00:51 executing program 2: r0 = socket$inet(0x2, 0x80005, 0xfffffffffffffff9) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x688803, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000240)={0x0, 0x1, {0x100000001, 0x0, 0x2, 0x5}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)}, 0x10) 12:00:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xffff, 0x20, 0x1, 0x8cc6}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xdd6}, &(0x7f0000000180)=0x8) r2 = signalfd4(r0, &(0x7f0000000040)={0xfffffffffffffffa}, 0x8, 0x80800) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 12:00:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000100)={0x7, "dbfe14e22f2a7ecaf74a1d10413176c7f8708a58d6ac0b5f7d06b0f86d21bc3b", 0x3, 0x5, 0x5, 0x40, 0x804, 0xc}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000480)="66b9530b000066b86095673a66ba000000000f30660f0058000f013f0f01df440f20c0663502000000440f22c066b9800000c00f326635000800000f30366766660f09cc66b8901000000f23c80f21f866350400c0000f23f82ed9fc", 0x5c}], 0x1, 0x0, &(0x7f0000000540), 0x1e4) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffffc}) 12:00:51 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002e0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x18) 12:00:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x6, 0x1, 0x7, 0xc9e7, '\x00', 0x8001}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x3c, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x4, 'fo\x00', 0x13, 0x3, 0x51}, 0x2c) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x54, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x54}}, 0x8000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x6a}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x8, r5}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 12:00:52 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000640)={0x0, 0x0}) r9 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r0, &(0x7f0000000680)={r7, r3, 0x101}) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0x2bb) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r10 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r10, 0x84, 0x21, &(0x7f0000000600)=0x80, 0x4) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r10, 0x8004700b, &(0x7f0000000700)) ioctl$KVM_S390_UCAS_UNMAP(r10, 0x4018ae51, &(0x7f00000006c0)={0x800, 0x8, 0xfff}) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @broadcast, 0x4e21, 0x4, 'sed\x00', 0x4, 0x8, 0x59}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) 12:00:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000015c0)=""/4096) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x3c, 0x0, @in={0x2, 0x4e21, @remote}}}, 0x90) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) close(r0) 12:00:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x100000000, 0x400000000000000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) [ 1401.502172] netlink: 'syz-executor3': attribute type 1 has an invalid length. 12:00:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) close(r0) 12:00:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x100000000, 0x400000000000000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:53 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) [ 1402.387891] netlink: 'syz-executor3': attribute type 1 has an invalid length. 12:00:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8001, 0x4880) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = userfaultfd(0x80804) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)={0x1000000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) 12:00:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x100000000, 0x400000000000000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 12:00:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x501000, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="2939227f857e781d4d6e0448c1bd27a669e43d1980f266bf5c9d14bb9e8b83cc429a0b1bbc0e1782d41a037ac855756fb6e566446463fc57c7182129806796d2ad0bf05cc14517eba0687887c71e5ebd595ed204f992554e15ba5fac4e53257bee7fd3ae2533e198704e759f074988f24c829e5d4efb464b234aa6cda443cafd856f213165dc78", 0x87}, {&(0x7f0000000300)="b70ee08f8338de1dad9e807fd7b671c1df90ab5f1090dc31ce09f2b85d2eaddaba4d2712c01e2e5164d0f1fe6e864dabbc91837bb6f49992da91f86f88b897", 0x3f}, {&(0x7f0000001440)="50379f2f21bf7701085226c72f4312a46a4f97250be9ccf1e08145c6ab5c93d7b6dea7aa296e19db13e9da09a3b4112eae09d6b6c38293fd05e7617f6f640f9e7b59bd258d2fa6518cd7849b12639185255c9b30800cbeca0b6e7f8712a85c3ee72edcfea18f1a730190b42146219f824986c3bda157a968b7cff24db5ae2d8e2db3fbf08f35fab60f0cebe77809b16ea1c291f7706254866a7871044a2ee0cf6ccfbef3496250041860488367d8be7a66f882d69c33da4db3b6baa8d65a", 0xbe}], 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80a00) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000015c0)=&(0x7f0000001540)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af24, &(0x7f0000001580)={0x0, 0x9}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000000)={0x2, 0x9}) ioctl$TIOCCBRK(r5, 0x5428) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000001600)={{0x1, 0x6, 0x5008fb9a, 0x6, 'syz0\x00', 0x7}, 0x0, [0x9, 0xe19, 0x80, 0x9, 0x8, 0x7, 0x9, 0x1000, 0x100000000, 0x7f, 0x4, 0x3, 0x3, 0x4, 0x1, 0x0, 0x100000001, 0x2, 0x1, 0x634, 0x4f7, 0x9, 0xffffffff, 0x3ff, 0x7, 0xfffffffffffeffff, 0x5, 0x25, 0xd28, 0x9, 0x0, 0x10001, 0x0, 0x9, 0x2, 0x5, 0x1, 0x25fd, 0x3, 0x6, 0x4, 0xf, 0x5, 0x8, 0x7fff, 0xba6, 0x3, 0x2, 0x0, 0x1, 0x5, 0x8001, 0x8425, 0x464e, 0x8001, 0x80, 0x5, 0x1, 0xe4ef, 0x6, 0x6, 0x8001, 0x10000, 0xc914, 0xfffffffffffffff7, 0x0, 0x7fff, 0x80000001, 0x1, 0x7, 0x80000001, 0x0, 0x8f, 0x3072, 0x4, 0x8, 0xfffffffffffffffb, 0x101, 0xafe, 0x80000001, 0x3ff, 0xffffffffffffffff, 0x9, 0x6, 0x100000001, 0x100000001, 0x8, 0x8001, 0x8, 0x8, 0x8, 0x20, 0x101, 0x1, 0x2, 0x6, 0x7fffffff, 0x0, 0x1, 0x1, 0x8, 0x1, 0x5, 0x60c, 0x6, 0x1, 0x3e, 0x4, 0x1, 0x0, 0x1712, 0x10000, 0x8000, 0x0, 0x4f4, 0x7, 0x1f, 0x4, 0x80000001, 0xa877, 0x40, 0x1f, 0x1, 0x4000000000000000, 0xfff, 0x200, 0x800]}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r1) 12:00:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:54 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) fcntl$dupfd(r1, 0x406, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101100, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x100000000, 0x400000000000000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x14) 12:00:54 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x4, 0x1, 0x1, 0x4, 0x1, 0x6, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x20) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)='eth0vboxnet1{!)-\x00', 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) close(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x8, 0x1, 0x7, {}, 0x1eed80c6, 0xf2}) 12:00:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x100) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000100)={@local, 0x0}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', r3}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000001c0)={0x3, 0x6, [], {0x0, @bt={0x401, 0x7ff, 0x1, 0x0, 0x9, 0x80000000, 0x1000, 0x41, 0x4, 0x7ff, 0x3, 0x20, 0x7f, 0x1, 0x8, 0x4}}}) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0x7e0c000, 0x7, 0x8001, 0x2, 0x62b, 0x7}) close(r2) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@local}, &(0x7f0000000380)=0x14) 12:00:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x9, 0x100000000}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000180)=""/238) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000280)={0x0, 'veth0_to_bond\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:55 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000740)={'filter\x00', 0x0, 0x3, 0xa9, [], 0xa, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000680)=""/169}, &(0x7f00000000c0)=0x78) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x80000) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f00000007c0), &(0x7f00000008c0)=0x60) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x44}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1ff, 0x404000) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, '`*t'}, 0x4, 0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) open_by_handle_at(r4, &(0x7f00000001c0)={0xa0, 0x80000000, "0ae0b408707a515e4e0668360029e8805497dc6c18b973b059d3a3f58485b326073c41ea0a0989ce9eed9be96a8b196212bb614cb9e65620c6f2ae6d0f04f90f624e17236320bb1d55c1d735b22f288cbde93520520aa1aea608b8a57fab20dc8adde152223426c05f600795313d99681017d1d1ba87f6627edad5dae279a3e1a332de21a411ac5decf8aba426afe3ec71151dd1d57f428e"}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) 12:00:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000003, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x400, 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80200000006, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x1f, 0xffffffffffffffff, 0x0, 0xfffffffffffff24c}, 0x10) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000480)={0xa, @vbi={0x7fff, 0xcf, 0x9, 0x0, [0x3dbcc678, 0x5], [0x10000, 0xd39], 0x109}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101300, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)={0x3, 0x7185}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r2) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:00:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x3, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tee(r2, r1, 0x9, 0x6) close(r0) 12:00:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0xffffffff, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0x7f, "8cf4afdaedc2a6505b893d84f86c3d1ebf45bcd6981dcd82f8a735c4c54cf2973e1adf2a8f7762bf02d4363ea371393dc71dff0420efa6201b818dc1e4bc155a29375770a642d0924fd81e487f88004a63132b6529e395567c445d7eb0ea4285c5ca9f9b7406b401e68dd8e7cc55a55e1f9224263752ce22bd6434a9a5fe66"}, &(0x7f0000000680)=0x87) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000006c0)={r7, 0xb74}, 0x8) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x17) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000070d00002c5900000100000000007e7f8f8a2c3e4e15ce97dffd34d07b2cc234242e74810b7642e310e8069a3842e8b6c25a50c7ad2db0bd96cbee580b7d760b1c45272fef5176df397eefeba00719c083d18961764f4f8da8febf8085c7da9124039ee1f7051d3c132b4a5ebc2ddcc24546844d7d9ac575d438f475c7c7e80db3c5e9d00799143b7b28666c99e1a05a1321e0e1e70bd5e56cd20c647e683ba8885dd55553e8d0a7d4ae998a6559699bf4abf0af064db107cbb08e1c21", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014000600fe8000000000000000000000000000000c000200aaaaaaaaaaaa000008000a00e0330000"], 0x5c}}, 0x0) 12:00:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) [ 1405.883357] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 12:00:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x8, 0x9}, 0x2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000280)={@ipv4={[], [], @multicast1}}, &(0x7f00000002c0)=0x14) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f00000015c0)={"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"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r7 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000240)={0x3, &(0x7f00000000c0)=[0x2, 0x40, 0x6]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x58}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000040)=0x7a, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 1405.973109] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 12:00:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x8a, "e464ba1e71ecfc72ab51422110b30f92d2008243c3757b16112d98cc2ff58a4cb7ad0a08de6b855d0e9702d5d8514cd8fad458c87a3a08d19c158d00c15d8592033cd303a3d16f95af7fb0505be62f933ed30f7927ad74966e7ea477116612b09cd4c3fc92f31b97f237650bfea190b8f85bee7d7516883a30ccdc38900cf2addb146a5c748cfff28f3a"}, &(0x7f0000000040)=0xae) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:57 executing program 5: r0 = socket(0xd, 0x5, 0x5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) 12:00:57 executing program 0: socketpair$unix(0x1, 0x40000000009, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000080)={'syzkaller1\x00', @ifru_data=&(0x7f0000000040)="8f2fe9d1bffa2e47d20b38c7945b44b0868ddc3ba3498311b3e7ed5479b9334f"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001c6, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x10d000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000200)={0xcfe8341a7406c171, 0x7ff, 0x2, {0x4, 0x10000}, {0x800, 0x6}, @const={0x210d, {0x3f, 0x101, 0x4, 0xffff}}}) getsockname(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000100)=0x36e) 12:00:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x7ff, "2dea29fdca2eefd98d5a389d14108476a64a445e3a07c22a9bf74fb7b720edb6", 0x1, 0x1}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:00:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000001c0)={"a321b3ab940c4b8496869d3ca30c18bbffe5d6ceb93127d7e31f267c5808a7d613532031cd0608d8151348a1f16876e01748408288bba777521e121dafc9908675f2a8db94971056136d00bbe933c5b1506c4e37d6e0da3b108f6f733bcc214cdeba7b1bc42ed73fb01588e2ea60997b4dd013710f5ae479dd1aa82c82cf279a3a69fc56c9ea47410d2a248591880211af7d809c56384b355b178b7877780dd586d9a527983f96f339ba093181663b4d7eec7ddce91f2abfda77f38d97f8b5ca214cd95438d2c15bb4f45be92886d05935c0e4da45b62053c55f095fd578a6b02d88d17b2c09e9dfc1385161892f49e6fa9aed475eb2460dcedcf1c3c8440511a59aef21872aec2c638ee53a008243b73ff81c8ff2f4945323f7d05df29df88cee9f99fbfb23187ca0dc803ea6ad51cccbca4698af8e28719e43d63d227dbe01a2dc4be4b7759d293cb6b4045f864c02087d132bb8412f4f90ca7470881b3fe0aa515db7d31551c6b6b296bad5344717e88819b4ded4af8e52258c4ab31a47bad4f1df11b4f3d7e12a303cba12a597b4903d9c9b8155c30be9d86f3e56dd380a1e5482ad94cd8ddd0c60aa83017309d137ea780aebeb37f0d81016574545db7edcec8a5e97aaa7666f4d4c4d0794163ce1259bd0beeb22042d7eaa94527d188cdd89e7b259f7b218b4ab90b0d2b44bd23b15700e9ab8b378cd0188129de3c731dbcf0d61fa5443a5e738c7e0b702672ee93f514bbcd06b11fe583c44c44d2a0bfd78d4b69715d849ec607d0e452bf6ea97dbf72110b5945443c8aa271ff76899312be1fb858011f39c74fe515086211db48420f55124e05356adb3ba371ed4f024bb29a73803c6c5d62e07177ca1d73ec5801f17e9faed34e5dc2eefc37d0b5a6a08b9e7bbe7acc4a29bc67db32afa5f03147468cd5c6a29003d4deb83a32c0ca73819303292abd679ea9358721c8f89776d8b598e6e099d6d7cd3e64f23c0e88cb2053c39c32be80660f301b8dfc0284fef5d99b87c2485801879ce1c2e2e50a5de7ba4bb062c2f2f51033c1d548fc8095d263eeba52c0d3040230728e089d1ace03c084d31abed33d7320a79d831461d58abef8125141e1ddac65fd86ccc887ac394891e7e2c1f065a4265ca94a660cbe252196db7699ea8f6bf5387ecdc23726956232afa95568d9429345669dd62331e733faecb8ddfcf8e38c7955697c7b8a3a5a7203d5043e13be7b43d7ad613e9404b1c9bcc57e9bda68cf9b5752dc5dd5e7b1b3a02778d11661bd49c144ad625b0a16976e4594b0878d8e9fb722c9d3b4ff92bde6a86a7e0b541ad72d0a5348abb64d17262e23ca0ed5a1c74b1fc39dad5245e6fdf34bf4f0437a91a973aa871a667e410e8517e0d92aba71c009a94192f00118d905d4eb5bcd28c74b3e3be8e4279fdfa7e1116079e8f5a19555fae"}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000040)=0x50) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 12:00:58 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0xffffffffffffffff, 0x80a00, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {r8, r9/1000+30000}, {0x1, 0x0, 0x9, 0x6, 0xfffffffffffffffe, 0xfffffffffffffffd, "2eab9aac"}, 0x4, 0x4, @planes=&(0x7f00000005c0)={0x832f, 0x1ff, @mem_offset=0x1f, 0xfffffffffffffffe}, 0x4}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:00:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000001c0)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000140)={r6, r3, 0x20}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x101) recvmmsg(r2, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r3, 0x1) 12:00:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x51d1, 0xda, 0x7fff}, 0xc) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000280)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) 12:00:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:00:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:00:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x2}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:59 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) sched_getaffinity(r7, 0x8, &(0x7f00000005c0)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) userfaultfd(0x80800) 12:00:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:00:59 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x72) 12:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1ff, 0x20000) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0xde, 0x6, 0x96f, 0x37, 0x0, 0x1000, 0x121, 0x4, 0x401, 0x23, 0x2, 0x20000, 0x8, 0xbb2, 0x5, 0x119b0113, 0x7, 0x6, 0x100000001, 0x279aeb24, 0x9, 0x9, 0x5, 0x48, 0x6, 0xba, 0x101, 0xb8, 0x8001, 0xbc, 0xd1d, 0x1f, 0x1, 0x0, 0x101, 0x101, 0x0, 0xffffffffffffffff, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x20010, 0x1, 0x3, 0x2}, r1, 0x9, r2, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 12:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:00 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x1, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x400]}, 0x5c) 12:01:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001500)={@remote, r5}, 0x14) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="a58f5286cf4f0cdb12394b9dda46f8d9e42d8fa1bdf066111d304e366de9a28707e4ed905805d1272d1946475e1c0cbc955258b5dbae4d66dd99f3ed1a1d086b98b095f582158b6b763b972a113c0ba12ab68dddd60726542345d31d53fbcb2c84ba253c4ed970130aa5bbe0cceb31b383e9a3061b86537ed6d3d95683941816e74262dda7be843b424bdcea8fbc940777dd271aeb4068471ee5c431636ef3a64c2b74d552531960ceb85cb46b6e61c96879bbabe42452fb2d4824008d680255e6cc4d173426f88f918b74249efe4f1b105bde", 0xd3, 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) 12:01:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='/dev/vhost-net\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000380)=""/139) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00', r4}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000200)=0x9) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000040)={0x2, 0xffff}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) close(r0) 12:01:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, 0x1000}) close(r0) 12:01:01 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000700)=0x8000) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000740)=0xfffffffffffffff8) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:01 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xe1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x6, 0x0, 0xff, 0x9bb, 0x66cf}) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="e6502b20263a000000"], 0x9) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100), &(0x7f0000000400)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000070]}) 12:01:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) [ 1410.970611] audit: type=1400 audit(1543320062.019:38): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=8686 comm="syz-executor0" 12:01:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x4, {0xd2, 0x6, 0x2, 0x7fff, 0x56}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x800}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:02 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:02 executing program 0: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6, 0x0, 0x0, 0x800, 0x0, 0x92}, 0x98) sendto$inet(r1, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 12:01:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x9}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x2, 0x8, 0x10000, 0x7, 0xe8, 0x1, 0x80000000, 0x8, 0xb6, 0x1000, 0x81, 0x4, 0x2}, {0x3, 0x3, 0x0, 0x3, 0x1c, 0x401, 0x4e37, 0xfffffffffffffe01, 0xe0c, 0x1, 0x1f, 0x9, 0x7fffffff}, {0x8000, 0xb32b, 0x5, 0x1, 0x6, 0xd18, 0x7, 0x80000001, 0x1, 0xea24, 0x4c87, 0x5, 0xfffffffffffffffd}], 0x20}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 12:01:03 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) rt_sigpending(&(0x7f0000000600), 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) rename(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)='./bus\x00') fsetxattr$trusted_overlay_redirect(r5, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./bus\x00', 0x6, 0x3) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001500)={@remote, r5}, 0x14) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) pipe2$9p(&(0x7f0000000040), 0x4000) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x400, 0x400000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYBLOB="7c010000", @ANYRES16=r6, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x20000010}, 0x24040090) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r4 = gettid() perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x4f010b47, 0x6, 0x1, 0x1, 0x0, 0xff, 0x0, 0x0, 0x100000001, 0x4, 0x2, 0x7, 0x5, 0xfffffffffffffffc, 0x1ed, 0x4, 0xfffffffffffffffb, 0x3, 0x20, 0x6, 0xfffffffffffff3e1, 0xe86b, 0x7, 0x100, 0xffff, 0x1f, 0x2, 0x1f, 0xfffffffffffffffe, 0x9, 0x46cc1e00, 0x6, 0x9, 0xfffffffffffffff7, 0xffff, 0x8001, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x8, 0x10001, 0x0, 0x101, 0x8, 0x9}, r4, 0xe, r2, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@local, 0x7, 0x1, 0x2, 0x8, 0xfffffffffffffe00, 0x5, 0x401}, 0x20) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_dccp_int(r2, 0x21, 0xc, &(0x7f0000000280)=0x7, 0x4) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r3, 0x0) close(r0) 12:01:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) close(r3) dup3(r1, r2, 0x0) 12:01:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 12:01:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0xfffffffffffffffe, @multicast1}, 0xffffffffffffffd3) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000002c40)=0x39) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000002c80)={0x6, 0x100000000, 0x18580fa1}) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000005c0)=0x0) process_vm_writev(r7, &(0x7f0000001b40)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/181, 0xb5}, {&(0x7f00000007c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f00000008c0)=""/74, 0x4a}, {&(0x7f00000009c0)=""/121, 0x79}, {&(0x7f0000000a40)=""/212, 0xd4}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000940)=""/7, 0x7}], 0x9, &(0x7f0000002c00)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:05 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x20, 0x1, 0x29e9, 0x8, 0xffffffffffffff9c, 0xfff}, 0x2c) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x1, "fe"}, 0x2) 12:01:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 12:01:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000340)={r4, 0xffffffff, 0x4, r1}) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x7a000, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r3, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'tunl0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 12:01:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x400, 0x400000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 12:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) 12:01:06 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x200) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000780)={0x18, 0xd, 0x2, {{0x0, 0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) write$UHID_CREATE(r1, &(0x7f0000000640)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000005c0)=""/126, 0x7e, 0x7, 0xff, 0x20000000000, 0x3, 0x401}, 0x120) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r3 = semget$private(0x0, 0x3, 0x4) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r2, &(0x7f0000000040)={0x67446698, 0x0, 0x1, 0x4, 0x3}, 0x10) close(r0) close(r0) 12:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) 12:01:07 executing program 0: unshare(0x4c040600) r0 = mq_open(&(0x7f0000000000)='keyring!mime_type)posix_acl_access\x00', 0x40, 0x0, &(0x7f0000000040)={0x100, 0x7f, 0x6, 0x8, 0x3, 0x9, 0x8, 0x6}) io_setup(0x3f, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x400, r0, &(0x7f00000000c0)="04c6c422d2b85d40660f605c5f17331383b45995253dcc5fcc3f9bba77e201d330cf1b3494a67f774635532f073ff654b064e4635e562e29908905a506e752d96224e1e253598f6c4b1958ec37b98768bbfd9c10b206be94dc3df1fa6fafe025716df6c30388cebf9a76a45d", 0x6c, 0x7, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000180)) 12:01:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000015c0)=""/4096) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0x6, 0x0, 0x4, 0x0, {0x77359400}, {0x3, 0xb, 0x1, 0x8, 0x6, 0x80, "66c0da48"}, 0x1, 0x0, @userptr=0x5, 0x4}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, &(0x7f00000000c0)=0x20) [ 1416.459900] IPVS: ftp: loaded support on port[0] = 21 12:01:07 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f00000005c0)) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000006c0)=0x0) fcntl$setownex(r7, 0xf, &(0x7f0000000700)={0x2, r8}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) splice(r2, &(0x7f00000000c0), r0, &(0x7f0000000680)=0x6, 0x1a04, 0x1) 12:01:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) [ 1416.897659] IPVS: ftp: loaded support on port[0] = 21 12:01:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xfffffe2e) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', r4}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 12:01:08 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000005c0)={{0x120a0, 0x4}, 0x51}, 0x40b) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x5) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x5}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x8000007a1, 0xffffffffffffffb9, 0x3, 0x8, 0x8]}, 0x141) 12:01:08 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x8008, 0xac21, 0x0, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) 12:01:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffff7ff) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x1e737bef9714f592, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = syz_open_dev$media(&(0x7f00000026c0)='/dev/media#\x00', 0x100000001, 0x2000) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000002700), &(0x7f0000002740)=0xb) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000000c0)=""/197) 12:01:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000001680)={0x0, 0x1, 0x7f, 0x6, 0x800000010}, 0xc) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x6, {0x2, 0x4e24}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @broadcast}, 0xc2, 0x1, 0x7, 0x9, 0x4, &(0x7f00000000c0)='veth0\x00', 0x2, 0x400, 0x52}) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000001400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @remote, 0x7ff}, {0xa, 0x4e21, 0x14a, @mcast1, 0x1}, r6}}, 0xfffffe43) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000001600)={@mcast1, @mcast2, @dev={0xfe, 0x80, [], 0xb}, 0x8, 0x1, 0x2, 0x100, 0xff, 0x800000, r8}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'vcan0\x00', 0x2}, 0x18) 12:01:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000012000/0x3000)=nil, 0x400, 0x0, 0x1, &(0x7f0000012000/0x4000)=nil, 0x7f}) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) 12:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) 12:01:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x4100) r2 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000013000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000440)={0x7, 0x7e1, 0x2a, [], &(0x7f0000000400)=0xc9}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RATTACH(r5, &(0x7f0000000380)={0x14, 0x69, 0x1, {0x1, 0x1, 0x4}}, 0x14) r6 = dup(r4) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KIOCSOUND(r7, 0x4b2f, 0x69244da4) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r0) 12:01:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x28, 0xf01, 0x0, 0x0, {0x6}}, 0x1022e}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x21, @tick=0x5, 0x77, {0xebb6, 0x9}, 0x9, 0x2, 0x9cd0}) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x3b, 0x32, 0x2, 0x12, 0x8, 0x5, 0x4, 0xc5, 0xffffffffffffffff}) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$UHID_CREATE(r4, &(0x7f0000001400)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000015c0)=""/4096, 0x1000, 0xe9, 0x0, 0x1000, 0x7, 0x7}, 0x120) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100, 0x20000) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xe, 0x7, 0x9, 0x7, 0xd5, "3b6bdb68b76e6b99c6f3190a6d132d4723ab451c508541afffc414261ce7491bdf17405fce71645ce6dcd2d1ff57e4dd4513ca465983fe70469caf82125924ab391b924c88439fc64cbbdcd144ffb3024ccc79da1c22bee83271b04f5a22b4b742978175ba19b4b460aef356b62a4f77c4d24a57981f61c4d83e5083b11bbb6e9e900c922edacae49889f6b0ea9724a60f74120902315f913a73994e9f5dd29cf3393ba81bed3e58bfc759671bbd9c4d79245b1c229a28f73ff9776d488caac23e17c571a34e369279be8fc6197432779c0dd5154a"}, 0xe1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:13 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000540)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x4, 0x80, &(0x7f0000011000/0x1000)=nil, 0x18160f13}) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x4, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000900)=0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000600)={0x8, 0x1, 0x7, 0x1, 0x67b9}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7d, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r0, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000005c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x2, 0x5, 0x3, 0x3, 0x9}, &(0x7f0000000680)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000006c0)={r7, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x20}, 0x4}}}, 0x84) 12:01:13 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x5, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x1b]}) 12:01:13 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000380)=""/195) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0xb000)=nil, 0xb000}, 0x2001}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xa4, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x20, @mcast1, 0x2}, @in6={0xa, 0x4e22, 0x1, @remote, 0x6}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x1, @remote, 0x8}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffff827}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r5}, &(0x7f0000000200)=0x8) 12:01:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() ptrace(0x4207, r3) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) socket(0x9, 0x4, 0x9) sendmsg$alg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)="59a488f99e281696663ace8e305e9a4a3bfc7fa67c2fb88218199d20fd9e72347f7953a6f0f357eadf5e551f796ca28b8cc5ddc7a70d", 0x36}, {&(0x7f00000000c0)}, {&(0x7f0000000140)="6894954c3b9893e4bc700a3b43f8640438ac50b11282190add154ed3437f7f9998b5bfb1be8ae99def9db60edd4b323f957a0d6f7d90e444a0c9da36d9f53e849040de1b756a868543c77f75b13c0a06e94246fa121eb7fdf2f98598cc23423a886a28b2bdb1ceb368e0de4d4d97104e9157fcd65e58092cdf14de9a9830cf32481924fbd46b7a9e43ca221c350a433d6c63aa43db87748600830fb21408acfd79cf29a764e6249c153f26aa6d3ea9470d550a72b25e159692f25e8dd4671d3d47d73068045e", 0xc6}, {&(0x7f0000000240)="1629981af34b440ea721ce4fb190c0b22590d193024a8094eff376882df6ef565d5429ef0fdca1a8cb5e0daa23d60ca424bfc7b1c13750722756354c4d1301e9df1c8b2b05d8cb07f02efe32703269ccc0b170eff57b6ccde721094fe7f52a774759e940f902593d83149671a296e9f425a5e22488e39f8014c96fcd2b1c69e42712410fb559ceca0c2e203b51c975ae069a3fafd655fe3304f93329cb7dc8199fa56701f33506162191d30fd9bdb657c0e04a6e011aa95b6d8f7af1ad56aef3393eb76ed7d28bd1999bfde1482094560de9d3a63277cde554cec6c918a9b97582e13e92fc2a57903484fcf3059b2c335c0e6e96b79559ccd2512361213411b4fed31b6016e0fed94ac141af44cc2c2af2856fb985a752afeb7349e6779ae1bce18540e86a3e4d4a70133ee0ad603542d1fb779fa276b234d4486af23976d1158294438290b1e0574ba2af1cba40d7501fd52ef41dbaf0818b2687a2bb69d091e25617aabd83accb67315c05cf8d71592fca7202de19fff8b0b79410c44986dc4c0f85417aa85d0b229f5634abf3c47650c1ce77757cc263605869b9cf3685e6b941de3814db8daa84b60cb542d55bdd6872e8e6808dcdbcd5d34f5ef976ad530dcfbd95a041b02369dd0d0bd6f1f677ce7017acac5b62ccafb5106768ce645bd6829a10b039600f2c4fe1e581169bb2fb1aae62d537b2c1b9e741aec2b9040c11a95b05a70527b0c8a8af7b6a4e142593986b4c30482818fe4596ac29e20ff64d0eba79fcc214b5592e4ed15bfd9a64cc9499489568b81c73177824054a7574697b68b649ea83083e46fac908d009c3741069aba0cef9b787b3a60ea82f1aed7ab7ef214062c997a35a7639337b1bf522b4e91af53e189bbedeb98afcbfe4cfad59b981df80c2cb57bd61b7e6d0edaa9c14c04678ca1a846257eca448acdca393dcecd3504084b3915e8bd9eb380245972930d4b480a874cb8d05f3aa6d4ca23751b3e1e9dacb50d16c44f2f4e36bd2f9f0f4467940c2c4edd8aa38283fd51d8a0f7fcc067b266ffacff16231dd7c6af616327165af6c65095f79ac6349303a58621ca297db4dd4528cf71a6b7811c5ec5c185d2050619540439a5dd119414d634b06421ebc19c2b3fb26deccbd381ddf20b5edf0c9a8688420f8677a14731d460a279673ecf8eda0700b7dc0317dd183d712204ba2b6565961a71cfd198507968f707f8b9fa84379c863ebdbd5590c72e97174c99211b50bec40edd41437fd7b629d5459428888affcbf67ea3101b5ca25f85cf892b49713c1af9b2db8e66f3fe09651f8582266261273a6e41ffdfb78c1d10a8d40c20fd919014643bbc9e49cafd4ee57604b10a62893d5811cc67b6da95491fbe9d27b07657c083b7bbfb7e17e316eeed64ce464440d552cecb626de5887f449c9de86c76488c098b6c436abd54e474cf359f01c1515bc82be2698ad40499d2f659822a7a2ebf09118cb1e94aaf1b99fd173ca724d4e704ec8910fbd7bf7b39e8088c978c4638fac31190e9f7a30662651d9d4b86606797e16c76e37f46dfccd25aeb1d4e21ece37c53d8f7bdeddb92573537ffe09dd126a113e18a002dba1c7b4b7a68910758ccdebcba61b2d636d36dd486ae35abe9ceb6f78039214ab32bc125efca02721c4b15fa66b3133db41477b9af2de0d8ab86b377c5a7fa88b3620f110a91acd201cd6fe0d78b367e3116c57d86669505334c15fb1ec9985cac92d70fc0aef60b28f9465ec74d4272b3411beb42938691d62d929265ccba2c5aa39095aae3c50e8560208904903cb2cd735cd7c70e5533e74f89afc5b5fdca902c7f567257d2208c029cf615dea60223277fab5698eec95e0d3fcebc50e88f06bf9619660a31d8677b024e51b1f3d48fe2ec4ef83986926946d299b1024d2ec961592b7e233311369c2ae511fd1549605d81bf9003ecbfc8a46488a2aeb943cfd09870893c29866ae2bab5fa263a645f95de1766ba1b0ee414a0608abc7d11b5337df46cd8bdbc139b05f8cbe0eb9ab1e1fb4ffff6daca5e2f52e312942445327e4fed1f453862987d1f13e13e9f02816d5c8358a727db8fcf12f0b806124dcaca37d0ce352aa3e2748f95d2d4e36da240bb6f9ab06aec79cc1961bb69acd8323c6c655c7ebe8044b1bbf99663c62f4bd035b6f81c0b0f7cc750003080bd4d5ba18f8dd568ae699812fc27e990a34cb016313050e4d11f78addf04ace073ff11e1c4a75bdcf0bf5d15b93b3cc4340f7df424546faa5b173b263664bc474a63291c70c4ab7e72129be4b315f47e5731939896f83d3f849ee9528e846fe601af1c56a703ea1a32abc8da212671fd4dc4ddcce7d527be11009b577bcbb1d1e5b59e37ae6aaef2f043f9b736315a826f83741a510b3ff3391543f4f78cdc4b27cb57944cd66d4e18c7adca733bdad081ffd799a377dd0fd30989399100ade15c592f0ca8d6ebe9ae70986e7bdd627aec491138aebe8f03d11462996c0fdef42f96996366ab29ad2287378fc67014ce9750fcb9f61b834d575a07082971a190ec79814af1405894ee1cccdcb8378b670eee54111f15e46a6dd1a5be0e1ae181ed5fdf871601ef56e00a08befc9651ff5327303ddd074ad26ec6ecefa82f07f6f08eb31e99df3824b8d0776bbf3b04e90a07e685e437d300b25952258478cbf248f76e12ef19401f5000917658946305e834d69c020dacc8d390a8f8a8dd775a7c548463e64def5986787b9d95cd8da5b665a88a76a6943585699acc50e743a7a128e4dd45cf3e73146fb17eea0989f1849818e943dcea5a0de16c125315da841451d0700a3cb3f6964dfc43ff9b36e855abff0d141f8106e8929538cef699ef8c918c8f2d1b873ccff4af788227f0ca8ed18884b36692047770a69a72e9044913d9df3c971550cbafffd7162c1aa040a36de6edce49e780606ddbefdd703dadb4d9a88be1ed5b1f1e50562553e0efd4ef8f908af6b0b24a3359d61220b7fffed795639c932985f962a37898e94e82ce164c6ee8c581eb432425a7d76befcbb22665a96603c9a0716a4a7c5e4d7e097f3f090daf434ffe212ed8ae607b0584d7050a169b436dda9d8820a66233d5a1bb69fa48a8c845f83a70c1aeb2024214c818df72195f22250648214e4dd25565aad934c17bc5830eb301fdc2300349ef8b90a0fecfed2df71d05c6cb9d38c5131858e21ec85521eac5072195680fa16d1c9df3d39d67c302815ad249cb7a2978f96300bbdd9a5d0ec04213f996f56e632885e665c55b10a4bacc154b19c64db99648eb6372b4642533d529397826ca0bfc99c26a8fc4ba3385f108dc47cd4feb19e6c602574a60e13c2370e9c23522d50f7b78f2f736105de4d17ae99c923586974fc44f69b82676dd5369bb920a9adf7f47a79760392e26c95ff102600ee756ca907a76c88bf8241e5300087a693efff6cf1e9023a13296de2b2787aaf6ccf4e80e3547e3a28e40395465105e813bcca23a1d08e278007aa10ae82d5ded072b2ec00f6566512222d76faa56d2b6ae47ae924747a08515926ec393641ad4665fd7b0773cf0cd89f6caadbecf647ab02f8f7ced560516348b714d82cf3b359d571372367e5a43fc0897eae5aeaab2cdc12a2247de01acd8c0233ff382e3a07f5ff7b0aecfa9a2357ab29c28279e3fa0d1dde8296b7dbf685abb71d17d29035da251a888df8e9f55b11c2896419b4e572f67ab73552f72d1ada120d2e97bea25ed63e0f3fda65dd824c56578055c85a68e9a611ef0d67f08e216dd2a8fd7acbadb82ed2e9555ba10ae97373bd0dfd04c850b94490668a5d707426ea9355c6b5903ef865fa986d4637cda280149a862f6cbcc7d71d1db1d3887a2ecdcfe099d1409e2fea905ce6453439ed6b2cf894db8c951847975792ff1a38d21dbf8a440c02d86b7afe69af08336c1376203ef10594d54e1d712706e98277efb5410f33a1c6b9979c5861e5b0e6efc32fc34c18d5a557ff2e45fdd7c690250c9392380f01868aa6ee3c39384bb8bd210f233862d800af098af6ebcd79942707967b5606342c93ac006e1b09faa3d51ed17498cda706a30557c26375191d71bfe6261bbc4c74082686750ff7c8191ffb52a69eeea5d5e634a46b958c70282e0eab091cbaa4f3cc785d491b54a943cb7400692a691a8a7655557be5a1feda6afa003739e1fbb567bd196a050d987033ab3587b6a7f30687f687956dfa732585e45019ddbede98e1b90ccdb89f18415db0ca86f08947c83418a86093efc9b2c938fe912ce70947359cc0b31f161540ff69d2a5661d340c6fca547c397cd975161f8cf1cfabc15415b9a29bab4feaed18bd40ba2a22f06cea5a682a7fe1ec5bf79e4604a21c8a879258f585aa0ffaf4071fb100bea3f47c70ae1a69458b9272a5f65851d07fc8d67bb77c5a03c46ce53f02f48cc202082d23618261bf7f52b1b8ae4ac427f1a3193dc76d3d66a335a39c1f1ad1d147985f172da4668fdd84ca4c1f3480e0a6e4a450f1219f05b8e41b52f09124ed17c7c1d24e0e142512d955fbe88bd2fa5f4340a4ffe24d64dafd109cf35e1aec1e54f2301ff36c613227728240dacd455905ca44973562fb4a7cbf7bdc65a6e23726c83ff3a91a34a82e39ae2f58c701bb36fff60701fdbb35f9b3253cf60b8e30b05a017a2d273d7c878967eafd286b1bae7204d5c4ede97fb4a71896332777ff177e1becd6c04d7ed7641ce58d2053fc628f9bd4ebc511c516264963ca3e997da820a0daef4c17aa2a33c624de3b45caa5cde8eaad84194dbffe851c169643d6139e249828a460ed46e4d4f44403bf64c8c1c5bfb9e44670664175e77197dcfd96fa186c0c6a142d345aaf2fb152e0d3ce23050569dd9edb9541eb5c426ce3b9a694addbe70d6c7e4d0b23e86ce82b22435a6ed2bd2a1e1fb5af73cc5c23a0a165e745fcc246c37ef86ed083197ad639935d19b6940364294c476ed5e779bbeb2eecfee802cbee6b73aace26e68260862bf3409c3dc46edeecf9adae9983311c45ad544b82e79fba1063ad25742fed8ae618181be43234d6ecbb359c71b4cf5f2236688c6a32e75da4398b69b011e65697f93728ba8e5f65bf3515e66c7da99ac497a743357fb4db78df5e47f4f626a3c5debc608d0f632deb299d99ca45597ad715973c66e601f2c2d51d120de642052a2857c734d4f34ada5ea114ae6f26b0d1b31c2dea39c532cc5de0bbec14b4678529520ef2b77a0f223c7a603070f5d4503fd2206fae69304d3a3843ae12ebac90224b2a35ead1d9648d0e17742fea344f66bcf0337ca970d16d5ebe91841443bba3afb23928e9f821948dea54ebc16f98aa8abd1c24e0e8f49966a256c71fa0907fdd20880883d287c69b5f4bd3992747fd424fb162d74833e7e2398193e2755deaac3699e6c29ccaad570b40614e427d17370c8846655c496ffb0f69b70dd52966cd9eef657c631d2016f10f92490d1ed7ece142ef378e9f6e646dad6d38df9abb9fa941f1b4ad8e9d1c55538327d6fec759ea87cb8beab652149ac1366107eddcea5b2a5066b699db6c503a85e55a8446152d878153cbaff6442f35026b893f6c8708f2fbffdb5915c0aafa85915d872503425b0962a442e861599b763b9ba238297fa488fc282ed3574fdaf2e8ff4ab5bb74ce96d817bd3981531b3493b2f6152676d47aed10b24755cf556d82aa3ed310bc1d4e561e53d0c43f3d35be90929db0f39bbbff762ae0f6a80f3981c6343d5ac52df487d1deabaf074776f5dc82b5d0", 0x1000}, {&(0x7f0000001240)="828df8a7b43f5c2235485da2e76f7d5c65ba0a9b307085169be29f96cdcc0fec70b1a3b745e28824a33cc2284fcf69ddd1f00eeb46fc736f1874005e7429a5b1cd24874d1cfef1de8a7e8dee072190e0abc5113cc39185410d0def16e33d1cbba178a5ebef864e9195833d5668548d11ae0af025441d6220db7d53bc6ecfbce7e71300c4dcb0acde9d3020e7b0bd87a6d677bbb75db5a12028573b44859052be374ecedf822b9ef4f112b039759065a67bbffe4ce564351df71227a27cf049c2e1b2765f4e30c241e56465134310af9a", 0xd0}, {&(0x7f0000001340)="930341e30ad507d491e20274975d785ace31f5af330a0fcf65be20a204ec4cb16223a4bbfae511e9806890b0feceeb5eedc2233732ab45433ea6047c234154fb566645c47065f1ec0c5520986655864f9785855b4786338c2953eaf0efd4644a0a5a9baaa8c533bca048d7d8ed", 0x6d}, {&(0x7f00000013c0)="a94b92d00c97607242ae258c7dfa010c6a869e92d353e7693a25a008527d7672684703f3d3838a2527226b838118eae8a1fb583e5c67bee90bf558ba0a74cb2a061653b0ab2dfa543f9db1bef475868165328a1de5be37ebc090f1af3c546515d80db038c9f7261e942e0c5cdda9eea1e2794461fffcdeee9a959fe1cc5c159a6a9c20ea1b777c593dcf03719d8e90a9ba8e83332eca25d1ed1b350caf7606cf2e3dfdc675675c2cd7d33d0cd73b9f61bb27cd6ceace", 0xb6}, {&(0x7f0000001480)="e463a89f2c1b1f08b1fe97a4fa30c6a4f5362788168b24e041de58cae5a15b69b57a7e6933f49c5026bcb2461ba3c5fcc9736fee85a95714d7c3bb1ad819d13d1deea6f065ff4441b269d52c6ffa71176576cc5fbe8f0465b19309c6e81916424228f60f0af2a9c0a9e2c0c81cb08950a9a2fd6d0d8711a3d8cd1a8eb52221f2f33157f433bca22d84847de19929e738db5f368cfb83b671038ac2c9202e59c96943638c19fdd49e632369a7644b26f2e121d25b0165a1d86a92f146d6e73d01d24bc8fd564fda9069c8d5f7833a3457ef23b18fd64c3ade88ff40c698cb38c70c8cea59b08f54866a3b62d05eeb0d82aba2dce22632be2ce4", 0xf9}, {&(0x7f0000001580)="cca3a0b26725fc43250a7fe4e7c6c25dfd7fe6bd8a4a09245e2a67056ce71b8fb721d243943ef9083a8deb7210031f3e2f4ab49e7a64142b23a1879f910ac6884def34a7ff3d0acc67df77880986f6c629a87e8f5dc0f3923c176168e56e64bb3e587ad9a715759a4a1c7dc789e8c5b40c2c58bc46be4b376305490f066e5326b909bddf71410952f45c1f97293415a0c1424b74dde4212c587ec6fcc92f2c421455c93010b34ce6e5b12c0103d3965929927107eff5c05d8d25675a3df5f7bd8ece854c92ea734fd174cde9dc5d6674d1fb0e606d56cde1e73ef1d5e8a7253db66c452aafa92d255a0153513138aa", 0xef}, {&(0x7f0000001680)="0bd579cb8160e032f486108821200849ab9d745adf31473b0acbdd1da81616eb38cfbec303a531c6ecf82848c5be3beb197b5d6b166639f89503265702930b105fa24606dc8798e44879f54332ea640138cfd486148a31f3d0c49d587f2de47ac608e50b14466cc89b9e557571c57271a162f2065f1fad5c1f13667d125eeb04fc7010cf9e8c266ffcbea5e2b3aa5667950d36c5287f2b00556fcbb9b46fc97e058652e12f8efc4c70f65ae44feeb99380686384d4872b9cbf79659e5b9b3c856c2fa6dc120b76e917dd950d997f733fd4b32fe505ca5036e6113dfdbe136e181e2fef905880d7e317a6b6f6eb", 0xed}], 0xa, &(0x7f0000001840)=[@assoc={0x18, 0x117, 0x4, 0x80000001}], 0x18, 0x80}, 0x20000000) memfd_create(&(0x7f0000000100)=',%\x00', 0x4) r1 = socket$packet(0x11, 0x6, 0x300) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) 12:01:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x210000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:01:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000700)={0x3, 0xffffffffffffff9c, 0x1}) fstat(r0, &(0x7f0000000740)) select(0x40, &(0x7f00000000c0)={0x7, 0xfffffffffffffffb, 0xf43, 0x20, 0x4, 0x90, 0x100000001, 0x20}, &(0x7f00000002c0)={0x2, 0x3, 0x2, 0x6, 0x7fff, 0x5, 0x8, 0xff}, &(0x7f0000000300)={0x2881a7d4, 0x0, 0x2, 0x1f, 0x4, 0x0, 0x7, 0x7cc}, &(0x7f0000000380)={0x0, 0x2710}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) getsockopt(r4, 0x1f, 0x6, &(0x7f00000001c0)=""/234, &(0x7f0000000040)=0xea) 12:01:14 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x2000) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc0000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:14 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) fallocate(r0, 0x2, 0x9, 0x1) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000200)={0x5, 0x7fffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1000001) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x3, 0x0, 0x1, 0x5, 0x3f, 0x100000000, 0x9545, 0x31], 0x8, 0x9, 0x9, 0x7, 0x9, 0x3f, {0x8, 0x400, 0xa9, 0x400, 0xd78, 0x7fff, 0x80000000, 0x400000000000, 0x3f, 0xffff, 0x2, 0x0, 0xb67, 0x0, "dd295716119e8d04a5e7c95999f3b75e14451c775c27f3b1a1c65ac1a5abccfc"}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x74, 0x0, 0x7fff, 0xffffffffffff8000, 0x4}, 0x14) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3f}) pwritev(r1, &(0x7f0000000080), 0x2fb, 0x4) 12:01:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0x7}) write$UHID_DESTROY(r1, &(0x7f0000000280), 0x4) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x8, r5}) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r3, r3, 0x0) connect$pppoe(r1, 0x0, 0x1e1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_LSEEK(r6, &(0x7f0000000040)={0x18, 0x0, 0x8, {0xfffffffffffff801}}, 0x18) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x0, 0x0, 0x2e6, 0x10000000}, 0x100) 12:01:15 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ion(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ion\x00', 0x800, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x220002, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x410002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 12:01:15 executing program 0: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 12:01:15 executing program 0: 12:01:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x88010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000000c0)={r3}) r4 = dup(r1) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 12:01:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='em0bdev\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:16 executing program 0: 12:01:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x90) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x3) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x1, 0x3, 0xbb}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000001c0)={0x20, [0x2073, 0x5, 0x3, 0x7, 0x9, 0x5, 0x3, 0x0, 0x4, 0x401, 0x7, 0x1ff, 0x3ff, 0x8, 0x7, 0xb288, 0xdae7, 0x7, 0x1, 0x5, 0xffffffffffff8000, 0x2a4, 0x8, 0x1, 0x2, 0x1, 0xfffffffffffffff9, 0x1000, 0xdfe, 0x2, 0x5, 0x0, 0x9, 0x7, 0x29a5, 0xff, 0x37de, 0x8c3f, 0x7, 0x2, 0x3, 0x8001, 0x8, 0x7fffffff, 0x1f, 0x200, 0x0, 0x1000], 0x7}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000240)={0x3, 0x0, [0x5, 0x8, 0x7, 0x0, 0x0, 0x79, 0x200, 0x12]}) close(r0) 12:01:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:16 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0xffffffffffff7ff3, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:01:16 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@int=0xa21a, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000040)={0x3, 0x7fc}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 1425.642911] ptrace attach of "/root/syz-executor0"[9107] was attempted by "/root/syz-executor0"[9108] 12:01:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) write$binfmt_elf32(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x5f, 0x8, 0x5b2, 0x8121, 0x3, 0x3f, 0x0, 0x52, 0x38, 0x3c4, 0x80, 0x0, 0x20, 0x1, 0x9, 0x101, 0xff}, [{0x5, 0x1, 0x7, 0x2, 0x8, 0x9, 0x6, 0x7}], "c59510fd9e9527eec5fd2def5bbde4aca32e427467369a937896ceac87ddc046d38ac64c417325e59f5ab611f7630cf9128ed3", [[], [], []]}, 0x38b) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xe1f779313f5ee664, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x0, 0x3, 0x7}}, 0x14) chroot(&(0x7f0000000100)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @loopback}, @in6}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) close(r0) 12:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000000c0)={0x7, 0x2, @stop_pts=0x10001}) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x9, 0x14, 0x1, r2}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x80800) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:17 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x80000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) r7 = shmget$private(0x0, 0x3000, 0xc20, &(0x7f0000011000/0x3000)=nil) shmctl$SHM_INFO(r7, 0xe, &(0x7f00000005c0)=""/148) sendto$inet(r2, &(0x7f0000000680)="42b872c17d002d16aedc5ed6f79ce66c45867c5f96618ae2ca2c9909b97b0e793ddd82c1871556af718eed5c03bb3c152ef0df266d16295b85af57b9ab021b6bc2bc0177343df40b17534a63296d888ae56c09d9ccfce3a582ae520e9bcd22bff45c0e0def46ec92bf59e260a9a7d37aeb96b45215821eeba00cd701349e5b1a4b1a1c7759959cd091a7fc741d44890c7ece119fe93992f17dee573f12", 0x9d, 0x5c4b7be16db91f68, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0fc71f2665360fc7aa367166b8f8ffffff0f23d80f21f86635800000600f23f83e0f070f01cbbaf80c66b8dc34fe8a66efbafc0c66b872a4000066ef0f35360f01cb0f20d86635200000000f22d80f01df", 0x51}], 0x1, 0x0, &(0x7f0000000180)=[@cr0, @cstype3={0x5, 0x2}], 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x15061fdd9cd8fa24, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x9, 0x200, 0x9, 0x1, 0xff, 0x3}, {0x6, 0x0, 0x8, 0x3, 0x10001, 0x2}], [[], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x4, 0x0, 0x4}) 12:01:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x0, "839b4fddf3f36eca113249a2578701a2bd51aa06567fc6ecf0988f9714e035ef", 0x3, 0x1}) 12:01:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x44000, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000180)={0x1f, 0x7f, 0x1, 0x80000000, 0x4eb, 0x2}) 12:01:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) delete_module(&(0x7f0000000240)='\x00', 0x4) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0xffffffffffff0001, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001400)={0x2, 0x0, @ioapic={0x100000, 0x8001, 0x2a, 0x3, 0x0, [{0x0, 0x8, 0x1, [], 0x5c5e}, {0x100000001, 0x80000000000000, 0x5, [], 0x8001}, {0x3, 0xfffffffffffffffb, 0x1000, [], 0x80000000}, {0x7, 0x20, 0x2, [], 0x8}, {0x60e63c49, 0x1, 0x7ff, [], 0x4}, {0x3f, 0x100000001, 0x7f, [], 0x80}, {0x401, 0x200, 0x0, [], 0xfffffffffffff000}, {0x5ff0, 0x4, 0xfffffffffffffc00, [], 0x1}, {0x76, 0x0, 0x0, [], 0x1}, {0xfff, 0x3, 0x8, [], 0x200}, {0xea, 0x10001, 0x6, [], 0x29ffb6ea}, {0x7d3f7d06, 0x8, 0x9, [], 0x8}, {0x5, 0x7, 0x0, [], 0x4}, {0xa67, 0x101, 0xfff, [], 0x6}, {0xfffffffffffffffb, 0x10000, 0x3, [], 0x6}, {0x4, 0x100, 0x42, [], 0x9}, {0x7fffffff, 0x6, 0x7, [], 0x8}, {0x1ff, 0x2, 0x6, [], 0x20}, {0x40, 0x9, 0x5, [], 0x5}, {0x6, 0x1, 0xe474, [], 0x9fb}, {0x8000, 0x800, 0x8, [], 0x5}, {0xffffffffffffd369, 0xad43, 0x9, [], 0xffffffffffffffba}, {0x3ff, 0x8, 0xf85, [], 0x8f}, {0xffffffff, 0x8001, 0x3, [], 0x8}]}}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:19 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x80000000) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000640)={0x2}) write$binfmt_elf32(r4, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x6, 0x7fffffff, 0x3, 0x10000, 0x3, 0x3e, 0x5, 0x243, 0x38, 0x15b, 0xf8b, 0x5, 0x20, 0x1, 0x8, 0xfffffffffffffffb, 0x800}, [{0x7, 0x80, 0xa033, 0x7, 0x1f, 0x2, 0x4, 0x175b}, {0x3, 0x7f80000000000000, 0x800, 0x0, 0x6, 0x5, 0x0, 0x101}], "364b4257d0e629652e4595f75993cfe94ffc421bd6a63473b4f4a247c34fe7ed64a3aa00e18402", [[], [], [], [], []]}, 0x59f) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000600)={0x80, 0x96, 0x8822}) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000005c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) fcntl$getown(r2, 0x9) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x5) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:01:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x4, 0x7, {0x55, 0x6, 0x1, {0x0, 0x6}, {0x0, 0x59}, @ramp={0x6, 0x9, {0xe, 0x7, 0x6}}}, {0x54, 0x4, 0x2, {0x73, 0xfffffffeffffffff}, {0x9, 0x40}, @ramp={0x9, 0x287d3ddd, {0x9, 0xd91, 0x2, 0x9}}}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) socketpair(0x13, 0x6, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 12:01:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) userfaultfd(0x80000) r1 = getpgrp(0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/136, 0x88}], 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000280)=""/92, 0x5c}], 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000001400)=""/217, &(0x7f0000000040)=0xd9) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x200) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) close(r0) 12:01:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) close(r0) 12:01:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000005c0)={'veth1_to_bond\x00', 0x1000}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) 12:01:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0x14, @mcast1, 0xf341}, {0xa, 0x4e20, 0x80, @loopback, 0x400}, 0xda70, [0x4, 0x40, 0x1, 0x1000, 0xffffffff, 0x20, 0x7fff, 0x8]}, 0x5c) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) userfaultfd(0x0) close(r0) 12:01:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0xffffffff}) 12:01:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000015c0)=@raw={'raw\x00', 0x9, 0x3, 0x390, 0x180, 0x180, 0x2c0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x2}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xe, 0x1, 0xcaf9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x5, 0x10001, 0x52849f94, 'netbios-ns\x00', 'syz1\x00', 0x80000001}}}, {{@ipv6={@mcast2, @loopback, [0xff, 0xffffff00, 0x703032f89244a77e, 0xff000000], [0x0, 0xff000000, 0x0, 0xffffff00], 'lo\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x0, 0x3ff, 0xd4dd45dda66a76bb, 0x8}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x8001, 0x5, 0x9, 0x1b, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(r0, 0x100000000000, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000001c0)={r3, &(0x7f0000000100)=""/130}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:01:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa0000000000002, &(0x7f0000000040)=0x480, 0x41e) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x1) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f0000000180)='\\!vmnet1\x00', 0x9, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x74b0, 0x410000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, r2}) r3 = getpgid(0x0) ptrace$poke(0x4, r3, &(0x7f0000000000), 0x457) 12:01:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f00000017c0)=""/204) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) tee(r0, r2, 0x1f, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000001540)=0x4) sendto$inet(r0, 0x0, 0xfe3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000040)=0x10001, 0x4) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000340)={0x8, "95a4a0d380ac3f75ce9de37990415387712e827d5a4410378572388e14c9a526", 0x3, 0x100, 0x5, 0xc2808, 0x1000020}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r6, 0xc1205531, &(0x7f0000001400)={0x80, 0x3, 0x1f, 0x6f3, [], [], [], 0x0, 0x6, 0x200, 0x2, "b1567c6d5588bd8a3281364e46240ab8"}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f00000015c0), r8, 0x1}}, 0x18) 12:01:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x5, @multicast1}, 0x41c) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000600)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000005c0)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x54df40, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x7) 12:01:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000002c0)=&(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x4, 0x80000000, 0xf9, 0x0, 0x6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x1, 0x1, 0x201, 0x8, 0x2, 0x100000001, 0x2794cbae, 0x401, r3}, &(0x7f0000000280)=0x20) 12:01:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) close(r0) 12:01:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$notify(r1, 0x402, 0x1) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x3, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x42000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="640000006ab966758432cf9c84c5f8e58e2d81b69fb8ff2214da8266d658c9a92cded748deb776e37d46caccf5ab62c616fb08b38512f587087dff2148eabe3d37ffef141f2c6b8b3041e1775c9a666c82fc510f76c23f7c04a2e7b3d3000000000000000000000000"], &(0x7f0000000140)=0x6c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r4, 0x9, 0x5}, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) 12:01:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KDDELIO(r5, 0x4b35, 0xfffffffffffffffc) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af25, &(0x7f00000000c0)={0x0, 0x90b}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:01:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000740)={0x3ff, 0x49d, r6, 0x71, r7, 0x2, 0x187, 0x3}) r8 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000000c0)) write$P9_RLOPEN(r8, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r9, 0x81007702, &(0x7f0000000040)=""/129) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) 12:01:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f00000000c0)={@rand_addr, @remote, @rand_addr}, &(0x7f00000001c0)=0xc) close(r0) 12:01:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000001c0)="0bf33f651e39b3ee0569cd58e87ad89f693471ed440f7ce130e682c0fdb8dad0e0227280c9afb06a2241e7ce0638b62bb8801299691021616170e0d38798dc83e86785eb1b29bd99a10415ef7515b315c9e7561a58c66132b631f1306c0fb828cf1e5e88efe245d09b0697b382174060efde876c81c06825c65685749247415118baec68bf65710af31207e8b497043724a3271b92460e94bc217b9e3375c1d48e410a5b785bfef49d46dbd286edb102915bc80e4976") r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40140) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000280)=""/102) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0xa, 0x1, 0x3) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000700)={0x4, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23}, {0x2, 0x4e24, @remote}, 0x8, 0x3, 0x4, 0x1f, 0x7fff, &(0x7f00000006c0)='bridge_slave_1\x00', 0x8, 0x8, 0x18}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000001c0)=0x3, 0x4) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000000c0)="8511ed89cd7d136d148e5ae982e7b52d7de29bcd8042d90249acf6ae88f47da2b3df92a6860c4f6c6ccdab7051e9dd55a3fdb169f13e2fa45cff4225eb314de8df05e873995c97e1c6e0868bba8d3bda243dde6566561db082f2397fde45195e4e183bcc5ed7890779d3cd4c3bf8177e1c92b3862470cb38c3dab1efc5b2dff3cf8015f09159b286449e5e877f6c1ca12094e3ac33569dad9392", 0x9a}, {&(0x7f0000000200)="07be9626d8df3628117914da432ecd2c238e9702dc5095e67488185e28e57c60cf0d5d61c0ebdfdd68aef4d8fb6a8ab65c1ba54b521c5c16", 0x38}, {&(0x7f0000000240)="68a03f19b3689f39703f5bb683700924d92e878348eb5dbeffa419f244f6bcf0cdb2eba3c7bc7059de150bf7942dfd26e1b4cf055481bfddb7ea3f38f0833bb5591ac19cdd125455d6c854343ac04db741f6f66827a308c5863d5dd7f92bdddbe39de6c0b0d6a6e87209f08f5d4d9ebd09c7b9a8", 0x74}, {&(0x7f00000002c0)="1c8463cbe159278a1998669985aecf67be40fb95a70e93b4f5f861a9b0625b8be32b43c49e9275d391bbffe5e57673339bcfc93b21b86d69c1c0cb5ab0100d9d9e30067f0405b1861d1274e040ffdb07830da39034bcaa18dc2a9734e62f61ae53a41c", 0x63}, {&(0x7f0000000340)="b43fa4390927bc63f17ac022c2329fc54716f30a07f51d52fd2d8e40ba61e21eb68a811fa4d66506492728c265b7536fd3b00efe583896fa29c1f3342f7df62f7441e5a4e3cbbec8e64174e24c055c210c49d9e7648fdac22d9689db3026e88c22a96b8ea00fe903013f1ed6ce9c6bd1b6de2e7f3a97beb1579b624c49d39282e4e3f73a00ab6bb17a126cd9b729ecbe5454230e9c40ce21d604c2d50c82", 0x9e}, {&(0x7f0000000400)="bfec4bf49d558e990ae82d72ec995e6d949fa7f2501c6d63fce5a0dbc815eae795fea1ef0f32a4dffe3fc3bde94aabe2e1405f666f36cf53c9d69881332d60e811c6c003f145e15ef67ca4197a19619d934cfe98009bce3ab52cc0ec08f78bda5a9ace6416122b48c0fc6cdfe800a227bcb977075662b57b6f9652d548570f9180d9cdbbf7bad032f1fc0f55abf33cd13cce207e2c56d223ea47bca511eba90c8144a1fdd4709eb9bfe7cc1365a507a8891c29d3b0f7e1577d445133e2ebd1a924a701cde1efa9cf8af749c61003513b178267f92ac6451fa68a70f32bb2cbe92a47cebe544b2651910ba2a70057028b09bc25c2", 0xf4}, {&(0x7f0000000500)="0f391111f2aa6de37b4521d6fa3f078a922fe3d7e10416f8581ba0a11bfaf2d64e77c2d26daadc1c9a22eeb9688e2d2fc2b8d2aef51003d6379fd7f5975836d5ada5847d2095e27688bec4dd4526200d763b3ce0891090", 0x57}, {&(0x7f0000000580)="1a8d79ac8cb6457a7adf6ffad440ebb62bb3971eae6a36f8f6275594178a3fcf53fb7814796db72ceb3f317e7a7575b977b85cecccd6e8163f608ef701c4795240a4276c07c76ed021038f59b1a4c2ef4e4301bf2b31daa7f8eb4cdace96c2e9acdcd6e404d24c0c63036edd035a474dc226508f14e95b179f0683d3a832e79d2faff6ea34edd75ecab1aba92ebadbbd37273d5e310f6c4769ef28469b867cf8289f06554f74", 0xa6}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 12:01:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x480, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8001, 0x3d3, 0xfff, 0x6}, 0x10) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x6, 0x8) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd(0x6) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r3, &(0x7f00000003c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0xd}, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000090b000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000180), 0xffffffffffffff9f, 0x4007ffd, 0x0, 0xb4) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40010001) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r5, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 12:01:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x7fffd) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000001c0)="893b93f57e76839a84d0d54bd929c8163e1aecb9a17c638b839998027dc48488b696e785e1a36fbc37c23d881e1791492d522896eae755b910dbdff77bebac5cfd1c34a3a9ef37d761b8dc0318ccdb9bcbe5882c7282cfcf0db776132f905a84ea7eced10388f498cb7a9fa6a9da6bfcc7d3e83d58ca6011085f53cae96126a9ec453853b83f6a35792e586df72b3b812d8540766bbc45a0625ed3ae9e05c9311714d0acc561e1f5c3bc6280fc91f4af794a39b7793ce4a1b5c479fac1fe335de86bea54d9c0a184480020a101c5691faf1e1c2ca290a00c11b9444773a642df9e495de1d6cf0338", &(0x7f00000000c0)=""/12}, 0x18) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @remote, @local}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) statx(r3, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x840, &(0x7f0000000400)) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x40) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 12:01:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5418, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) 12:01:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = msgget(0x2, 0x273) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000540), &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r6 = getegid() r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x5, 0x200100) accept4$inet6(r7, &(0x7f00000004c0), &(0x7f0000000500)=0x1c, 0x800) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000140)=0x5) r8 = gettid() recvfrom$inet(r7, &(0x7f0000000580)=""/69, 0x45, 0x40000000, &(0x7f0000000600)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r9 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x2, 0x1) setsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000180)=0x7f, 0x1000002fa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x19, &(0x7f0000000340)='vmnet0:vmnet1{ppp1system\x00'}, 0x30) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x0, r3, r4, r5, r6, 0x120, 0x4}, 0x0, 0x80000001, 0x1474, 0x7f, 0x9, 0x10, r8, r10}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "b48b11661c99d2f0"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0xfffffffd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f00000001c0)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000006c0)={0x1, [0x3f]}, &(0x7f0000000700)=0x6) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x80800) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x401}, 0x1}, 0x10) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000600)=""/68, &(0x7f0000000680)=0x44) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x4000000009, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSBRK(r2, 0x5427) pread64(r1, &(0x7f00000003c0)=""/227, 0xe3, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x3, 0x1, &(0x7f00000000c0)=""/218, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=""/12, 0xf002}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x3}) 12:01:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x101, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x300) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffffffffffee1) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', 'vmnet1\x00'}, &(0x7f00000000c0)='/dev/vhost-net\x00', 0xf, 0x2) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x101000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x3, 0x101, 0x6cb}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'team_slave_1\x00', 0x400}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x4000000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000640)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f00000000c0)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r6, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x200000000000001}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xb) sendto$inet(r3, &(0x7f0000000140)="13", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r3, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x1, &(0x7f0000002f00)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:29 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x7}, 0x28, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x6100, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000180)) semctl$GETPID(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r1, 0x4, 0x3, r1}) 12:01:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x49, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000040)) 12:01:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f0000000240)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000780)=""/128) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) close(r0) 12:01:30 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7f, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000480)=0xfffffffffffffffd, 0x4) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800000007fffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x102000000000008, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x16}, @remote, @mcast2, 0xff, 0x400, 0x58a, 0x500, 0x8, 0x40000, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000100)=0x7) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/247) close(r0) 12:01:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000040)={0x5}, 0x4) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3, r1}) 12:01:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, 0xffffffffffffff9c}) r3 = accept4(r2, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x80, 0x800) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', r4}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000002c0)={0x7000, 0x8000}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f00000000c0)) r6 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, r6) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0xf000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3f) close(r0) 12:01:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @broadcast}}, 0x3, 0x100000000, 0x200, "fee3612100eec44047337eeba6670b7951d81bd3852a5183a048964c09ce9fd6101875bec6da41fefccbf5e58d1ddc55c0b2fe421de62a36cea3831f7cf70795ed99848b9a0d32b76d899be1274dc707"}, 0xd8) 12:01:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x100, 0x2180) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfffffffffffffffd}) rt_sigsuspend(&(0x7f0000000000)={0x9}, 0x8) 12:01:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x0, 0x6, 0xffff, 0x1, 'syz0\x00', 0x906}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) fdatasync(r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'erspan0\x00', 0x4}, 0x18) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x14}) close(r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xf864}, &(0x7f0000000240)=0x8) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r5, 0x4}, &(0x7f00000002c0)=0x8) 12:01:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000340)={"000000000000000000000000821a00"}, &(0x7f0000000140)=0xffffff80) accept$inet(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) sendmsg$nl_route(r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0xa9b0, 0x5, 0x2, 0x83, 0x100000001, 0x101, 0xff, 0x1, 0xcd, 0x8, 0x5}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_BMAP(r1, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x5, {0x6}}, 0x18) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) set_tid_address(&(0x7f0000000240)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x840, 0x46) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000040)=0x80) close(r0) 12:01:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0x2, 0x4e22}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/18, &(0x7f0000000280)=0x12) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000040)={0x5, 0x2, 0x4, 0x5, "f553ed31bbf6150b7c9f77b33c6c52a055529fe9263cd36aefe66d95dcb97b52"}) 12:01:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000000140)=""/206, 0xce) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x2001) write$P9_RLERROR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00001b6ff3cb010000"], 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) 12:01:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x7, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, 0x4, 0x100, 0xb6d, 0x1, 0x1, 0x0, 0x7, 0x200, 0x4}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) userfaultfd(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_smack_entry(r3, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='/dev/vhost-net\x00', 0xf, 0x3) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r5, 0x1}}, 0x10) 12:01:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000380)={0x81, 0x7d, 0x1, {{0x0, 0x66, 0x100000001, 0x3, {0x2, 0x2, 0x3}, 0x0, 0x5, 0x8001, 0x6471, 0x6, 'team0\x00', 0xf, '/dev/vhost-net\x00', 0xf, '/dev/vhost-net\x00', 0xf, '/dev/vhost-net\x00'}, 0x6, 'team0\x00', r4, r5, r6}}, 0x81) close(r0) 12:01:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000880)) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f00000001c0)={0x0, 0x2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000300)=0x1) writev(r5, &(0x7f00000007c0)=[{&(0x7f0000000200)="576fb82c3181b2b02acf62c32017efb668a2be1cdf184f9bd2cb5aa9fbd02e3d4609b2b1993632f950b1e2d9c9fdabdadf98a1c38064341423a794bdaeb3387e297ab2bcee99954c1a8c16d764e0062c06fb96d5d0dc13345bbab8f306b7e6ef0283ec83db6b416888d87771205742e83f90025ea6dfef2552ad2b2aece0fbbe1af13d58818ce4506f1a7d6db0d3b279504e841c3b5a8c62488fa1291cfc562767868a7fab57c8a7424372065996995d99491626a97c01482c1cbbfe33c7047ec04edd641974061d636c102ced", 0xcd}, {&(0x7f0000000380)="ab4ec0f6ac7fccdecb3eac7f4b86fa3ed300283fc8e721d056e187ae628ec7103b80892890c99ac14c836b77710e1382e93347e8a1986a641250a02dd4542b0a1a671d5eebb88ea06b39896de5b0268c4c048363e74ab3e88080ee96b51772ae8c8f67f295cc7750ba383701dba60fcc4d2bb4ac1ebf7a04e855f432e84c70f256e419db6b6a9a059c6d8c5f3929c3af1f12ac76feaa829f65a9b20bf5e5", 0x9e}, {&(0x7f0000000080)="41b2f1955d31e30193ad46fdbf3cf627aa9d123af44524f2fd86fff901b5758b23af4a478c8e6e4a", 0x28}, {&(0x7f0000000440)="7fa6496d49a767b26ea6eec2045db93b154e3e7af81f84354213a030237df29503630f89095fbee56d218b5b9d4fc6cddc021914e58a413e5674bcf434117e88bff3a6ed82644f9d268aaca66d7fbb958945a67e6c38ffee6bc3dbf690bed7bfcf38d2129d46681e7bae9ff19c", 0x6d}, {&(0x7f00000004c0)="c65b8b4e5e27abaa6bc66ab376d64fef5a4e77aee1418466cd0e24c88d6243655811cacc00e6eb02125e231b0442dbc204ced4296412a10afe80784a8405de22d39ad784b15defcfb6013de3920c4d33621919c8610f104a5c1e1ac4d5ff30ac7729e02c51de2f8c8e4d45546bc053addb2323f443daf34b27c756", 0x7b}, {&(0x7f0000000540)="6c7644a9991c8ec96e1d776f0969cc86bb35b33180dfef3de09ee3ddd9a8fa6121f54e85d25069e07d378e82da4a7cbd51c0f3fc3e41fee5a360a1847c29089aef12ec454c4f190bbe65c55c46dd08c97ab2add7c0330522e2c3cb3bc52b0fb17f2f5b716df73b07808bf8b2ecf4350ea9d892e06d0d05f6b7aa45346b1d3a02c4305569966b5cb46d119b7df7cb0e57c6b143cbd94b9d3c8cc41e72e3ce2087023da372ec23fda23831e59aecef0639e28fec53509dcd2826b3ea332e79fd8cf03d51cbde10a9ee3a32d39942c4cef07d5031e71cc0b8f846906820654f34323921888e", 0xe4}, {&(0x7f00000000c0)="7f6dfb03ebbe86fe5e6c165c9db62c31d54116d64136c6d55a5608c54ed2b084abcd88189f1711bacce5481d5376e6", 0x2f}, {&(0x7f0000000640)="8cddf174f2bfc0b9a3812324d7c308194b097ee3751686c05a1e1235f26215567be1112240f32ec846a6a1366683b0d638bed2677dbcb5e1ecd2293b74fab61ef95a0a8138db8fc873b4634c4c57b56d2a4f59a90f759f1ffed5a5dfb69fa2b9ee31e674f152ef49bf26d05b662d892cfabde5648e9b", 0x76}, {&(0x7f00000006c0)="9465f29fcb1b99da3326d8951ad424a2b45ce0bed5de7ae239da6618df9e10c2304a606e874c3f5ebb9141596fc1cf6cd492d2bcd6cc169277c62abe37d44bc07623de7c56120cb6e0728bde8c4b6c44abbc357ae763a3b257d2d4dc268322946f003c0475b4e53b0927b44be941c3c5272769b6121cd85475fa5d3a08b01c5bd7997836c225b5cc0990ea9c1798eeb9e2f4d8274437132d8e1bd406fe0cf41bbc9aeb86e6d35376692342b87446323784ff3e86d092a2e4c827668d0046dca46aca957a4176fc", 0xc7}], 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 12:01:33 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000240)=0xfffffdb9) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x8001, 0xffffffffdd727531, 0x2, 0x2d1, 0x100, 0x7b01, 0x8, 0x1, r2}, &(0x7f0000000140)=0x20) 12:01:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f00000001c0)={0x0, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 12:01:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = getegid() ioctl$TUNSETGROUP(r2, 0x400454ce, r3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400080, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000005c0)={0x0, 0x8, 0x9, 0x101, 0x1, 0xfffffffffffffffc}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)) 12:01:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x42a00, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001400)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001500)=0xe8) sendmsg$nl_route(r1, &(0x7f0000001840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000001540)={&(0x7f00000017c0)=@mpls_getnetconf={0x64, 0x52, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1000}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5b}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1f}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x804}, 0x8000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r8, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r9, r8, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_dccp_int(r1, 0x21, 0x1, &(0x7f00000002c0), 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8004801}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getneightbl={0x14, 0x42, 0x10, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:35 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f00000005c0)="c7fc7a88700ff553c123870e25f85645da9ca08af5c209d56214c30ad697207259003efd4ae8b291c0891353d452b5ee88d8d068afa605500c5c3e7d702a223e9cc93e4885c61291d5aa191e46b76673d6be5cafd48b2cbe423f86fd7a2d07596fc7d7e51beaee6ae4ae81ff0c9f826c6f1bdc05cf11c9bebd979c47b9402b9ab7f8e103641cd2c1d1d62ddfce14bc84cb189146fee2e91a59d469fc2a954a6093a096e41fb20f0e9154b3cbf54580badc7c084e7670774dfeeb095a034f8c0a0d16dadb6611327254f78cac5aa28c515042e95754af43b36ec80d0fa097e1acc7e3cb500d82604bcf77cfc2") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x5ea3, {{0x2, 0x4e21, @broadcast}}, 0x0, 0x2, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @local}}]}, 0x190) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)) 12:01:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000240)={0x52, 0x1, 0x80, {0x4, 0x1}, {0x1000, 0x6}, @period={0x5b, 0x100, 0xfe8, 0xffffffff, 0x3, {0x57, 0x7f, 0x5, 0x1}, 0x5, &(0x7f00000000c0)=[0x4c96, 0x4, 0x2fa, 0x0, 0x401]}}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xffffffffffffffc6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='keyring\x00', 0x8, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000001c0)=""/114) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x28a) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000240)={0xfffffffffffffffb, 0xa46}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af25, &(0x7f0000000080)) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x240400) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x65}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000300)={r5, 0x2, 0xa, [0x2, 0x3, 0x8, 0x80000000, 0x372, 0xffffffff, 0xe98, 0x0, 0x1, 0x100]}, 0x1c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x1]}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)) 12:01:36 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) open_by_handle_at(r1, &(0x7f00000005c0)={0x8, 0x10000}, 0x0) r6 = userfaultfd(0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000000)={0x18}, 0x18) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xff) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r8 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x2) ioctl$TCSETSF(r8, 0x5404, &(0x7f00000000c0)={0x1, 0x8, 0x3, 0xffffffffffff8fc4, 0x0, 0x81, 0x5, 0x0, 0xf9, 0x1, 0xffff}) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000600)={0x6, 0x3e7ed2aa, 0x46, 0xffffffffffffff7f}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r2, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r3, r2, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000240)=""/68) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0xfffffffffffffeb4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x7f, 0x9, 0x80, 0x0, 0x8, 0x3, 0x200, 0x3, 0x8001, 0x1, 0x6, 0x9, 0x0, 0x55, 0x1ff, 0x6, 0x1, 0x2, 0xb0}) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) write$FUSE_STATFS(r2, &(0x7f00000000c0)={0x60, 0xffffffffffffffda, 0x8, {{0x20, 0x8, 0x2, 0xfffffffffffffffc, 0xe739, 0x4, 0x6, 0x8b}}}, 0x60) 12:01:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa0, 0x101000) recvmsg$kcm(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000380)=""/88, 0x58}], 0x2, 0x0, 0x0, 0x9}, 0x20) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xfffffffffffffe00, 0x6a, 0x40, 0x3, 0x0, 0x6, 0x1080, 0xa, 0x100000001, 0x6, 0xebdf, 0x5, 0x19b7, 0x0, 0x0, 0x1000, 0x9, 0x20, 0x3, 0x1f, 0x0, 0x20, 0xff, 0xa2a, 0xffff, 0x3, 0x8, 0x8, 0x7fff, 0x800, 0x1, 0x4fcd, 0x9, 0x4, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0xb}, 0x2001, 0x3, 0xffffffffffff8000, 0x0, 0x401, 0x27b7, 0x8}, r3, 0xe, 0xffffffffffffff9c, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x101, 0x9, 0xfff, 0x2, 0x0, 0xffffffff, 0x2000, 0xf, 0x1f, 0x4a1, 0xffffffffffffffff, 0x6, 0x7, 0x7f, 0x8, 0x2, 0x3f, 0x0, 0x5, 0x2, 0x6, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfffffffffffffff3, 0x8, 0x2, 0x44, 0x3ff, 0x1ff, 0x77, 0x7, 0xfffffffffffffd67, 0x1e9a, 0x2, 0x8bc4, 0x0, 0x7, 0x2, @perf_config_ext={0x8001, 0x7f}, 0x20000, 0x1ff, 0x2e00000000000, 0x6, 0x3, 0x100, 0x3f}, r5, 0x1, r2, 0x1) 12:01:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) socket$inet6(0xa, 0xf, 0x5) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x2f, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e20, 0x3, 'rr\x00', 0x4, 0x7, 0x61}, 0x2c) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f0000009000/0x10000)=nil, 0x10000, 0xe24a1dc442ce183d, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001680)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000015c0)=""/139, 0x8b, 0x0, 0x8, 0x8, 0x8000, 0x81}, 0x120) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x1111f7fa9b4faf55) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000001400)={0x0, 0xaf, "3514503e3e70051065e689390ce60c1f56e15e2ecccc05a65060fbed3077e808fe4abc2cb7821cf6e5722ea25fbef9ea260e4c3ea7983af80fbffe93eb3d6867d9a996ae335f33760c6ab5c679cb645669aadef27629041b15f1a2ae7cb57e981e8a2cc91acae4c67b021501ccc3579077e14146ab175bf2d0b498d287c6020e6fba7b5ef181fd0ab365ef280c9600edba0d9af4ac0849522ab2227528a7f2b107b6c369433d7b90de8de9f55b1bbe"}, &(0x7f0000000340)=0xb7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={r7, 0x8, "fa8953cd01b8f27e"}, &(0x7f00000014c0)=0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000002c0)={r4, 0x0, 0x10000, 0x2000000000, 0x400}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x8, 0x6, 0x0, 0x5, 0xc8c, 0x2, 0x8, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r8, &(0x7f0000000280)=0x4) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000017c0)={0x10001, 0x3ca9, 0x0, 0x0, 0x0, [], [], [], 0x800, 0x80000001}) 12:01:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000040)={0x26, 0x24, 0x12, 0x1, 0x1, 0x9, 0x5, 0x128, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)={0x3, 0xfffffffffffffffc}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000140), 0x4) 12:01:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x74c}, &(0x7f0000000200)=0x8) fsetxattr$security_evm(r1, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "10d5b43288c109b6536eef1cead59fbe"}, 0x11, 0x3) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x80002010}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000300)=0x84) 12:01:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(r1, 0x0, 0x14a) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req={0xffffffffffffff01, 0x8f, 0x0, 0xa0e}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x28000000000, 0x4, 0x1000}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x8, 0x7fff}, &(0x7f0000000280)=0xc) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:38 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f00000000c0)=0x1, 0x4) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 12:01:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000001c0)="e0ce80254bd1cca83f718507f6d8517ec68931ae43c2a411ca36d2c005858075999584b390d2ab5001064838553902704d48bbaf185a6de34f4534ddc8b3edb9978555852aad87392783daccb64d66d689c23c98d8f87e0b4f7e52c1413df89e57a7a9a09ee7d1f1fe7c57cd713bab85a8dee20ffdb317ee501c", 0x7a}, {&(0x7f00000000c0)="10ab006d5de6bae355f4bb15abbcf60d31a856899557a3dd9d43ad25d3aa83cf", 0x20}, {&(0x7f0000000240)="38e8c542dbca32214df335af7d72fe6f9e60e322701db2685777b1433ac2eb8ddaf95cfea8dc26834165fa9b1c87ce8df2b3adb330a6a509c35b1da77f426764374aa957ba59cc9cfc53a0b4d00ad3984eb57a84d1010255", 0x58}, {&(0x7f0000001380)="e5ef88d0a1a485181b70ed12bc8468dc5f7ae32edba89bc5288f4c30d9559a5f5acf10275587dc894f2aac2438339c5cb49a925a79359dc8277b48c9e9913b870c6820e80b976936b6fd30025f906f0467625ae1bd27de5e0f3456d08867436fc0ad81cfc132dccf0a7ea4fe92434129b3fed56fae90d6be9c40876bd2d605c97008fe014e48cc56318fa7b57bd921aeecef592e47ef7600fa4c19988ee33400cd62ac1bd25732a8cb14dcc59ae00c3dfdf7a2e1e28f5a2de06df4", 0xbb}, {&(0x7f0000001440)="5623579f82e3be7047f7fad56c1d22131361282ae902c2ec84cfbb8b3d48dcf0d2c31b425adf0d0993dfc9ebb4a2e4cc2ff367f67b321b5f2d2b268f39ef57ba291c968e4e8c5b8b85b94b634b16187b1e99ea66fd537bf7cd0bb499d5e9e56ead76566c517da99f571a48fa7a758247266ddcea40794b91f42a55f4bbeaee400d007d059c7dab5092d4f8f95c813c4389a1b1831a0fb1db44317493698a628412e7e32fe6d4c18ca703aae000ff10f9ec4a6598ff00964b638a13cc22b5c9c915022e387e4a0843158a4e6fecd86cd81f3d1eaa0a6f4e", 0xd7}], 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0xc) tkill(r3, 0x2f) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7c3a) close(r0) getsockopt$inet_int(r2, 0x0, 0xd, &(0x7f0000000180), &(0x7f0000001540)=0x4) 12:01:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:39 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), 0x4) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r7 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f00000005c0)={0x61, 0xff}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 12:01:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x400) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x200000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x40000) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000200)={r4, r5}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r7 = dup(r6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000240)={0x8, 0x2, 0x1, 0x5, 0x1, 0x8000}) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(r0, r8) close(r0) 12:01:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:39 executing program 1: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f00000005c0)=""/156, 0x9c, 0xffffffffffffffff}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) 12:01:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000040)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000001400)="bc25cbf7c9cb69890272e4b4b5c7fe291e12b52fb91e9e5595c2a29d21f341e211ffb9ed9b335c46484a495ea959d245a464d981b8c678900782379b7f007c73856d5429c40697ca187108477ad3c4e2bd04e5d6c9d14f3964d32b4a6181b71ef85a4c473a4b6b3360696575690a91d3127d03090be64d099f8c5a7c17e17b3ac4e093a9e667586dd48e6cbcde1c35adbe4b917f48dbebe1da7cb9aae9c5c2d9f01ce464bae48d62653e5f97be0c928e660b9ef1b2e837625a490e8fa642d28cd5575d5da336250d765c537ca7bc61fdd221393a005924f4e67da09148fa1ca86753249026543ca72a9115684aa18dbe5e", 0xf1, 0x3, 0x8}, {&(0x7f0000000240)="e3029197d6e777f5c4836524ededf075c5e124cd8a8fad91fad73a2304606465b1bf7b6418471f4c30a7d9abf08a6eaae6731df404862761e04d3a1309b28d87da3a38602f99bff440c502e799010c8b6980b86ff245cb99d84cf6591cba70563c6427e8d3f948c0624b0ac3ef819a745501043e65939900258a528fa404ea2b2fd4aaea726673ce1eaecfeae2fbc5222643774e0c66444c95a5d18ff92041c2", 0xa0, 0x9, 0x8}, {&(0x7f00000015c0)="841bab624c7afb0ac8c7b0278fdf073a598123295315df2ac97260baaa76bd14654c75770e14eaf6dc4fe9f37f4953fc4efc402cc898a76700fe0a5864efcde4626e206154ed3b62fe81e501e9c7a85b4c3af44b7baa780cab2bd802daca3b32dc54c93ef78dfcaa46957591c2f4c4ae83d0d159b4c603b4b21b87279edc4527098f3676e775ee70090edd091d1f2cf3784a", 0x92, 0x10000, 0x9}], 0x1e0000) r6 = semget$private(0x0, 0x4, 0x241) semctl$GETNCNT(r6, 0x3, 0xe, &(0x7f0000000080)=""/26) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket(0x0, 0x7, 0xffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffdf1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000140)={@empty, 0x1, r8}) 12:01:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:40 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) pread64(r0, &(0x7f00000005c0)=""/157, 0x9d, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000680)={0x5, 0x70, 0xffffffff, 0x9a63, 0x96, 0x7, 0x0, 0x2, 0x12, 0x4, 0x6, 0x8, 0x7, 0xefc, 0xeb, 0x7, 0x7, 0x1, 0x6, 0x9, 0x0, 0xdfe, 0x8, 0x8a9d, 0x6, 0xfff, 0x1, 0x3, 0xe0d, 0xe17, 0x80, 0x7, 0x6d0, 0x0, 0x63a6, 0x100, 0x5e2, 0xfffffffffffff1d1, 0x0, 0x100000001, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x8, 0x8, 0x9, 0x17f, 0x7, 0x99fc}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$getown(r0, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:01:40 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 12:01:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40010) sendto$inet(r0, &(0x7f0000001400)="8ee06e7250b8c05099db507f94cb2e07d1068156cb3748a75d961d6c2fdc0450fc04414f376c9f65da5a30651fe59a9fa78d1ad558a9b8ac9029f43c052f848be79d658161826e95da4d67753dcebd6149e80d4028f1977ed7d87aa5ffc5dc12aa4187fb685449868ba57158a41fbe6daa", 0x71, 0x8000, &(0x7f0000000380)={0x2, 0x4e21}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x4000000000011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x40084504, &(0x7f0000ffcffc)) 12:01:41 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x1) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:41 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000000044900, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000001c0)={0x4f7d, 0xe, 0x3}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r3, 0x80000) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001400)={@vsock={0x28, 0x0, 0x2710, @my=0x0}, {&(0x7f0000000240)=""/172, 0xac}, &(0x7f0000000300), 0x26}, 0xa0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:41 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x4305}, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x8906, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000440)=""/69) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x9, 0x3ff, 0x6b, 0x7, 0x46, 0x80, 0xff, {0x0, @in6={{0xa, 0x4e21, 0x2, @local}}, 0xfffffffffffff786, 0x1ff, 0xfffffffffffffffd, 0xffffffffffff8001, 0x4}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e23, 0xfffffffffffffff8, @remote, 0x10000}}}, 0x84) 12:01:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000001400)={0x4, 0x7fff, 0x9, 0x100000000, 0x140d, 0x2, 0x5bd4, 0xfffffffffffff801, 0x4, 0xff, 0x5, 0x8000, 0x7fff, 0x29c3, 0x1000, 0x7, 0xffffffff80000001, 0x7, 0x1, 0x8a, 0x800, 0x7, 0x6, 0x4, 0xde7, 0x4}) r5 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x80000001, 0xffff, 0x3ff, 0x6}, 'syz1\x00', 0x3b}) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000240)={0x75}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000001600)={0x0, 0xfff, 0xd35, &(0x7f0000001680)=0x100}) write$P9_RREMOVE(r5, &(0x7f0000000380)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt(r1, 0x4, 0xffffffffffffff00, &(0x7f0000001500)="e9b7b589ff0f049d82f0347d117f5492830894d7028ca6c83dc59ddba76e908714207975b73496161b424010552acb3fedb2b3d8729d8a0f976846c0c9cd34a4218e1a5fccdc7947a414fff97fb1806dbc2e294aa6", 0x55) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000080000020f3ff48509b5a0055020000ffff0000"]) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:42 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x1, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgrp(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f00000005c0)='net/icmp\x00') getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r6) r7 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a1, 0x4}, 0x1}, 0x10) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000600)) r8 = open(&(0x7f00000006c0)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) write$P9_RLOPEN(r8, &(0x7f00000000c0)={0x6b374c608785dc23}, 0x18) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x7f}, &(0x7f0000000680)=0x342) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000740)=ANY=[], &(0x7f0000000700)) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x48080) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e22, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x1, @mcast1, 0x1000000000220}, 0x100200000, [0x9, 0x9, 0x7c, 0x4, 0x87, 0x100000001, 0x2, 0x5]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)={0x4}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 12:01:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000001c0)="e0ce80254bd1cca83f718507f6d8517ec68931ae43c2a411ca36d2c005858075999584b390d2ab5001064838553902704d48bbaf185a6de34f4534ddc8b3edb9978555852aad87392783daccb64d66d689c23c98d8f87e0b4f7e52c1413df89e57a7a9a09ee7d1f1fe7c57cd713bab85a8dee20ffdb317ee501c", 0x7a}, {&(0x7f00000000c0)="10ab006d5de6bae355f4bb15abbcf60d31a856899557a3dd9d43ad25d3aa83cf", 0x20}, {&(0x7f0000000240)="38e8c542dbca32214df335af7d72fe6f9e60e322701db2685777b1433ac2eb8ddaf95cfea8dc26834165fa9b1c87ce8df2b3adb330a6a509c35b1da77f426764374aa957ba59cc9cfc53a0b4d00ad3984eb57a84d1010255", 0x58}, {&(0x7f0000001380)="e5ef88d0a1a485181b70ed12bc8468dc5f7ae32edba89bc5288f4c30d9559a5f5acf10275587dc894f2aac2438339c5cb49a925a79359dc8277b48c9e9913b870c6820e80b976936b6fd30025f906f0467625ae1bd27de5e0f3456d08867436fc0ad81cfc132dccf0a7ea4fe92434129b3fed56fae90d6be9c40876bd2d605c97008fe014e48cc56318fa7b57bd921aeecef592e47ef7600fa4c19988ee33400cd62ac1bd25732a8cb14dcc59ae00c3dfdf7a2e1e28f5a2de06df4", 0xbb}, {&(0x7f0000001440)="5623579f82e3be7047f7fad56c1d22131361282ae902c2ec84cfbb8b3d48dcf0d2c31b425adf0d0993dfc9ebb4a2e4cc2ff367f67b321b5f2d2b268f39ef57ba291c968e4e8c5b8b85b94b634b16187b1e99ea66fd537bf7cd0bb499d5e9e56ead76566c517da99f571a48fa7a758247266ddcea40794b91f42a55f4bbeaee400d007d059c7dab5092d4f8f95c813c4389a1b1831a0fb1db44317493698a628412e7e32fe6d4c18ca703aae000ff10f9ec4a6598ff00964b638a13cc22b5c9c915022e387e4a0843158a4e6fecd86cd81f3d1eaa0a6f4e", 0xd7}], 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0xc) tkill(r3, 0x2f) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7c3a) close(r0) getsockopt$inet_int(r2, 0x0, 0xd, &(0x7f0000000180), &(0x7f0000001540)=0x4) 12:01:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0xfffffffffffffffb}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:43 executing program 5: r0 = socket(0x8, 0x7, 0x100000001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x42, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000600)) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x40000000000000}, 0x2}}, 0x18) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TCSETA(r6, 0x5406, &(0x7f00000005c0)={0x7fc0000000, 0x7, 0x6, 0x401, 0x5, 0x1, 0x5, 0x7, 0xa56, 0x2}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x4e20, 0xfffffffffffffff8, @remote, 0x94}], 0x1c) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e20, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x62f7, 0x200000) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x40, 0x1, 0x374, 0x3, 0x80000001, 0x3, 0x800, 0x6]}) 12:01:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x40000003}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r5, 0x402, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000240)={0x5, 0x100000000, @name="a72ee1aa5b8ad3452371b650e279324d49dd37caeec89b6fa5e2413fb881c9e4"}) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r6, r5, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101800, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x8, 0x4, [{0x1, 0x0, 0xffffffff}, {0x2000000040000000, 0x0, 0xffffffff}, {0x0, 0x0, 0x3ff}, {0x20, 0x0, 0x3}, {0x7ff, 0x0, 0x8000}, {0x6, 0x0, 0x1}, {0x100000001, 0x0, 0x100000001}, {0xffffffffffffffe0, 0x0, 0x9}]}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)=""/20, &(0x7f0000000240)=0x14) 12:01:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa0000000000002, &(0x7f0000000040)=0x480, 0x41e) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x1) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x4000000000004) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0xfe00000000000000, 0xd0, 0x7, 0x0, 0xc4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000880)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000840)='./bus\x00', 0x80, 0x80000) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$FIONREAD(r6, 0x541b, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x7f, 0x0) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x4000003d, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x2) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 12:01:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={r4, 0x800000000007ffff, r6}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x5, 0x101, 0x8205, 0x11fa4000, 0x5, 0x6, 0x8512, 0x6, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000380)={r7, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) fsetxattr(r5, &(0x7f0000000240)=@known='user.syz\x00', &(0x7f0000000280)='\x00', 0x1, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$P9_RMKDIR(r6, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x44, 0x1, 0x4}}, 0x14) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) fsetxattr(r5, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f00000001c0)='/dev/vcs\x00', 0x9, 0x1) 12:01:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000240), 0x2, 0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = accept4(r2, &(0x7f00000001c0)=@generic, &(0x7f0000000040)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xf5e8}) 12:01:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x80000001, 0x5, 0xfffffffbffffffff, 0x6, 0xffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:45 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00008b7000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 12:01:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000002c0)={@empty, @remote}, 0x8) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(r4, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000001c0)=""/186) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 12:01:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@pppol2tpv3, &(0x7f0000000000)=0x80, 0x80000) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000140)="1566f863f5245f43843050f7e8eb126380d046cd0d3a4882a06e611aa9050531cb403d0d45ecd91b8b9dceef3707c521b3650c9112750d18d8959c2207907ee8667bb9b3c4a1910c45cb0a1f44172b81be2a962f46413933619f118e69e3b4d884a3d5bce030166c60a5cfddb47f4a492e65fe01bd480f45e1923a0cdfd6480599aa2a292a4f06992045a8dc9a5fb19b61b49ae3bc8d67ab34e4278aedd5b91516a75ee44ad923fde0b389ffc84001ed0af761027c08818be4152724f34a66b4bccc08ba290d3145755fd30dba1fcce67e3d820a47b8581f0298996dfc57026a53ed384a3b65d0325adbbae1d826c02dd8a6") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 12:01:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:46 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000140)) 12:01:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) pause() 12:01:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x26, 0x5, 0x5, 0x2, 0x68, 0x10001, 0x40, 0x8, 0x1, 0x1ff, 0x9, 0xa7f, 0x9, 0x900, 0x5]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000015c0)={r5, 0x1000, "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"}, &(0x7f0000000280)=0x1008) r6 = dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe89, 0xc0, &(0x7f0000e68000)={0x2, 0x400004e27, @multicast1}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f00000000c0)) 12:01:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpriority(0x0, r1, 0x80000001) bind$inet(r0, &(0x7f0000000180)={0x2, 0x1004e23, @broadcast}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r2, 0x402, 0x12) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) set_thread_area(&(0x7f0000000040)={0x1, 0x1000, 0xffffffffffffffff, 0x100000000, 0x7, 0x1, 0x0, 0x0, 0xff, 0x7fff}) r2 = dup(r1) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0xec, 0x2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3004, 0x104000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:48 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000000c0)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x0, r0}]}, 0x2c, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x0) prctl$PR_SVE_SET_VL(0x32, 0x257e1) 12:01:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:01:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f, 0x100b}}, 0x20) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="9d85df60bb92d769895818bfc0c6258dcf637be957d06afcbaf2afd599160f3d53c61e3525eabd8c56b50f8755ca4f493a464e5501eda03743f28b46dcbb982a683ccd5d67bb39476a0f23f0a5e854fcc4ebe2c8436614ace21ee34667ea99bac84a367314d46af597dcb15228310cfd1af9362f4c6214305cce87bb550b1b4c616e75fc0b1448bc1d8ca321070c765146ae1050352483ed1c28d4d2446c58b6", 0xa0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="8fc878c3b3ab490000eb66b83c010f00d8b8010000000f01c10f01d1660f38803e66ba210066ed0f01cfd9f3b875e300000f23c80f21f835080050000f23f80f01d1", 0x42}], 0x1, 0x20, &(0x7f00000002c0)=[@cstype0={0x4, 0xe}], 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) clock_adjtime(0x7, &(0x7f0000000300)={0x3, 0x20, 0xfffffffffffffffb, 0x6318a8df, 0x0, 0x3, 0xfffffffffffffffa, 0x5, 0x5, 0x1ff, 0x7, 0x9, 0x1ff, 0x1, 0x56f608e1, 0x0, 0x5, 0x2, 0x3ff, 0x8, 0x8, 0x2, 0xa377, 0x7, 0x1ff, 0x6}) 12:01:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x81, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000140)=0x1, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x15, 0x6, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0xd1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r3, 0x402, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) dup3(r4, r3, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x1000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x4, &(0x7f00000000c0)=[{0x4, 0xffffffff, 0x20, 0x8}, {0x8001, 0x2, 0x2, 0x1}, {0x59b, 0xfcf, 0xffffffffffff0000, 0x3}, {0xd9a, 0x5, 0x579f, 0x100000001}]}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x7f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x400) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) close(r1) 12:01:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:01:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 12:01:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x400000000000000, 0x8}) 12:01:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x200000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000180)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000200)={0x7, 0x500, 0x7, {0x0, 0x2710}, {r4, r5/1000+10000}, {0x0, 0x100, 0x2, 0xc83}, 0x1, @can={{0x4, 0x0, 0x3, 0xe30e}, 0x0, 0x1, 0x0, 0x0, "1af216781396db4f"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x880) close(r1) 12:01:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:01:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000001c0)=@dstopts={0x87, 0x9, [], [@pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x20, 0x3e, "dc2d5bbb2ba30f11454165dc003668dad42f83bd8fa603ee7f9ef3fefa7d72b5096df716147b4837da2b514be520c24ce3e73b90d47032e23e63b959b8d8"}]}, 0x58) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 12:01:50 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x200000000003, 0x300) pipe2$9p(&(0x7f0000000040), 0x4000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x1, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x3, @broadcast}, 0xf8) 12:01:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 12:01:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) [ 1459.615180] device bond0 entered promiscuous mode [ 1459.620477] device bond_slave_0 entered promiscuous mode [ 1459.626936] device bond_slave_1 entered promiscuous mode [ 1459.806515] device bond0 left promiscuous mode [ 1459.811395] device bond_slave_0 left promiscuous mode [ 1459.817341] device bond_slave_1 left promiscuous mode 12:01:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1459.867491] device bond0 entered promiscuous mode [ 1459.872702] device bond_slave_0 entered promiscuous mode [ 1459.878563] device bond_slave_1 entered promiscuous mode [ 1459.954272] device bond0 left promiscuous mode [ 1459.959312] device bond_slave_0 left promiscuous mode [ 1459.965409] device bond_slave_1 left promiscuous mode 12:01:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 12:01:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc00, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r3, 0x1}}, 0x10) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:51 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) fdatasync(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x8001, 0x4) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) 12:01:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 12:01:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x20000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x22, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000380)={0xfff, 0x45b8, 0x100, {}, 0x7ff, 0x9}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000001c0)={0x100000001, {{0x2, 0x4e24, @rand_addr=0x6}}, {{0x2, 0x4e22, @loopback}}}, 0x108) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af24, &(0x7f0000000000)) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000400)=0x10000, 0x4) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tee(r4, r0, 0x2, 0x8) close(r0) [ 1460.768310] Unknown ioctl -1071601152 12:01:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) [ 1460.826928] Unknown ioctl -1071601152 12:01:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:52 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa000, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0xf, 0x2, 0x2, {0xf6a3, 0xffffffff7fffffff, 0xffff, 0x5}}) r1 = socket$nl_route(0x10, 0x3, 0x0) iopl(0x1) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x54}}, 0x0) 12:01:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x28) keyctl$session_to_parent(0x12) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000000c0)=0x80000001, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1}) 12:01:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl(r0, 0x7fffffff, &(0x7f00000001c0)="05d25d76607000000000000000000000000000002af73b5202644da4c777bb96bd7c09821e2a1f5b3b1ff16f9418c5d272d3599bb6c48031bcc0059f1463d23768bb8715f539380210ccdfa38b") close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x2) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x50000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0xf000, 0x5004, 0x1, 0x8, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x1, 0x40, 0x5, 0x4ae}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) set_robust_list(&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000000)}, 0x3, &(0x7f0000000100)}, 0x18) 12:01:54 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xb8, 0x659f1576, {"240210e0533d604d640ff8095a44fec27cbcb2b7ee4d22abc16f26e709f26ff3ff985d6807e08f3407f7e2c42bff84670984b3d9362012e863869c8d2964a3eb87daf63db4d3aebeef1903ff947a67f38111f96d7b98bfa5ab7ba163836812d94081d5f71c67c382f572406c46981b2047b33cf0fd79485bf210076c8e83aeb7ec90299027b8ef7fa35954593587386bc5f2dd48036396182b81302091"}}, {0x0, "3d833d792f"}}, &(0x7f0000000380)=""/194, 0xbf, 0xc2}, 0x20) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000101000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000586d0028001200100001006970366772657461700000001400724d9e579fe32a0400000800020000000000"], 0x48}}, 0x0) 12:01:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x4000010000, 0x80000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x8000) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 12:01:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x10000) getsockname$netlink(r0, &(0x7f0000000300), &(0x7f00000017c0)=0xc) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$netlink(r3, &(0x7f0000000280)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000380)={0x12f8, 0x1d, 0x20, 0x70bd29, 0x25dfdbfc, "", [@generic="04d0", @nested={0xfc, 0x25, [@generic="d3dc544b5e8d6abf64b1f5d99037fbefc97973f6a790e934eddaab84d4098f4a4543488ebfcf0f341b8cb63afddeb81f28369b7abe40f64c4ba3f970c4392a6645f51ef888723cdbb77d726b6cb93cbaf2aa406335ad911383bee076712aeec45d59b07188ecfcd254b37b32f26c5f6d9e92c55d105c2006de0e795e29a5bcfd09b754936c0df29858f2d652667eba2e396bf7771786197edbc64a6488a5dd45d9bada7400d14a7459cb8c25a45845951774d3e98a4518c5c621cba9baa0aea6ac3a228b8a8927fb4408ed662787", @typed={0x4, 0x87}, @generic="a5b92f00650e6a73dc6a43f7f13b0e5ee5cd7c3bb0a45949631ca02821294a7932b795", @generic]}, @nested={0x11e8, 0x57, [@generic="794e1def236f2bd3cdcbb12f1ed6cb172c0e47e135ab2170e3ae9782e18abea523bb1fa250a8aeaa2f", @generic="69d015776486e666ffcc0ce8c8fb80a48d67c692592df092cd81d97af92e1d24a88adc9e6cb0891db7848376bd78d3d932ce539160a7534d17fb57bbbd00e6cca37f7f87f64bfa9d8585aac995535567598fabc8a76d966ca26cff4b73e84cd3fa52eedf1672187b0a8191b507cb3980c144085baf4cb56d18e28f791340629456bfdd7367e3f1f6d49b747e0e5cd24bc866962cde7be0e4beaf34afcddf446f8b55ff436182481f08d3f89dc68492db108f7cd25c4bf93c2375b727fb4d37fc28539340f0d596e62b735ccf9714f4252a2dd6283a40f8a0a417681e518c88a85ec2d710649adab1d41af050e3ae764ae9", @generic="a833b805c1ca708f556d544baa395ed586f83708c5ad6f83f5fd0f30f53a2a70a293a8bae792d24f437ca3947360441adeb8bb5a523132cf538a6619137203509413407351a45f2ffa9282632477129c202077628233880df6bbdf9eecccb61a01b58cf0ead028a33a598d80cd9f84cac02fdfd3475ae971b6e0a1898dedfd2e424c20aa8f8d40712b78f628441f9eb8cc3839b13f6d950bab05acc101f552a3d0773f12fdb2aaeddc38018e48d11eeabf4b89", @generic="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", @typed={0x8, 0x7c, @pid=r6}, @typed={0xc, 0x5d, @u64=0x3}]}]}, 0x12f8}, {&(0x7f00000000c0)={0x20, 0x23, 0xf0b, 0x70bd2b, 0x25dfdbff, "", [@nested={0x10, 0x60, [@typed={0x4, 0x5d}, @typed={0x8, 0x48, @u32=0x800}]}]}, 0x20}, {&(0x7f0000001680)={0x13c, 0x14, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x4d, @uid=r7}, @generic="2c6ea2fc105a4e53b2256018bfb1c6121fd98270eada1105e5f4fea8c8fb9f65457503c8cb25426135901a93e67f75b93aaf0a73899543f8634bd73b52bf0e9e28c68d9a199c4dafb1ea5db7d71f77196db8e175d897ac21dc3363b4da3d9c59ee76dfff17124143ae65e0dbd85a39635b8dc9afc6073d0da511f3791f3f0d7541a670d2f6c6c356b4a226dda5db289fe5ec3754399d6594af467f5b76508dea16d6e86bd11006df93bce5e0ed424583d6d66abf3d4b4bbb83b948c8d4f01ab3ee1d16", @generic="70a5365aa4dc3b1201cc46439826d24d032eae1acc5e7f748545a6832649d78f7e0b235135976684620d2e12cbb3046527050774a7af671e65fad926b7c09376e2ff6c9e6e6e11efab81a2fa9ee1cb1a78d67b3908eb3847089b988d0530ad3d"]}, 0x13c}], 0x3, 0x0, 0x0, 0x4000000}, 0x44000) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) 12:01:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:55 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) r0 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="195c072038930c1a86", 0x9, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000400)="84ad846e711af39c410b440d626058191da962bb4364445287eb1f9d1975d4600b95dc3a69e483a5b3d84133c1c39ea88c61c129921c7b34c06e31970f537f575d7e64beb212c5a8d7382349878b9df002f896d64fd9ae9f8589b46168cbed5bebadad887b8a968ea7e82438068c4360635d2bef68e6d4e429391d3bab4d60a2178c86455983e1d683cff968296b05ee7c778c4f4f5b20d803241b67a8bf208fb9cfdf33af090a82b0388291d0b05b4748dd8bfb3aed6051", 0xfffffffffffffdf2, r0) keyctl$negate(0xd, r0, 0x101, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:01:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3, &(0x7f0000fff000/0x1000)=nil, 0x4) write(r0, &(0x7f0000000000)="2400000026006f000000000004097701000000ff0100000000090000000000000000ff10", 0x24) 12:01:56 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0xfffffff, 0xc18, 0x2, [], &(0x7f00000001c0)={0x990971, 0x5, [], @string=&(0x7f00000000c0)=0x80}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:01:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000001c0)={0x8, 0x50, &(0x7f00000000c0)="cbd55055709c4108bbf31084e47edba069399733089dac9e7cc7022d6b0f9ca70f23335d90014c0b1b913e1e6b4396794f154868f5ab6762b5b8ecfca1a38008ccfaeffbcf3c5bc38461d32eaa82503366126c9857ab87b020d74f0ad3bd67a83a1a0f06ef060ce81526cc3f915eec4ae80821250b83a01c00a719ae603a0a945b77d6a728accbf184769bdb27b12532765790ec3629350df34b0e4e96ea62ef4d94635ac79d1accd614a3544a2d3579ee9bad2bf4e52a42d5a123704feb0a3699e68427832df1660efe00e185812b49134d903a4037f1eab041cfd9f918a0037da0150c4738a5f46ff6ed5481d7f0c83e25", {0x1, 0x101, 0x7f714776, 0x3, 0x6, 0xfffffffffffffa71, 0x4}}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:01:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '\x00'}, 0x7) unshare(0x4c040600) 12:01:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)={0x9230, 0x987, 0x7}) 12:01:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) [ 1465.896154] IPVS: ftp: loaded support on port[0] = 21 12:01:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x4000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000001000/0x14000)=nil, 0x14000}, 0x2}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180)=0x3, 0x4) close(r0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x2, 0x10000}) 12:01:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x2d, 0x0, @thr={&(0x7f00000001c0)="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", &(0x7f00000002c0)="fd5007bad7078968b654a8feed5330c738b59087b16bd7427ab779b853fae9692e759580eccbe8d06ebedfd00a9db6e2e6c2da050d4d318a14eb38b21ace30de492e09f44b1e6eb69dff7be967b14fa105d3b27b14af499c342384301997c05baec240905f060a300662ad5f4ed2d210e4df734f9a2b4962925b8b761696c1732202e0220e7d7dbdeb612acc0067"}}, &(0x7f00000003c0)=0x0) timer_getoverrun(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x3f, 0xbbb8}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x10800, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000500)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x20000, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0xbf, @local, 0x4e22, 0x4, 'wlc\x00', 0x16, 0x8001, 0x80}, {@broadcast, 0x4e24, 0x4, 0x0, 0xfffffffeffffffff, 0x1000}}, 0x44) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440)=[@mss={0x2, 0xe192}, @window={0x3, 0x5, 0x6}, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x6}], 0x6) r5 = memfd_create(&(0x7f0000000140)='\x00', 0x1) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000180)) [ 1466.296954] IPVS: ftp: loaded support on port[0] = 21 12:01:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) splice(r3, &(0x7f00000000c0), r3, &(0x7f00000001c0), 0xfffffffffffff3ce, 0x4) 12:01:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) eventfd(0x74f80000000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x81, 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:01:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca0728d1721c080000000f6ec1e5484645db3df0000000000000000000000000000ba62e4dd1d429f937c9622d0fbfef9fab3547fd465c89d0483a26f3ac4a73f5ffe3bcd2320102701480555d9291da273983d9d2245345abf4649308b43c76888a203d6e08aad3d82cadce4bc50770f3bac13abbfb7d6c38665ae62dfdf6f5cd28ad67fb4dee3cff9470b196067665097bfcd32ba25482ab92183c9e338beb0983685c5012d660dfa8da5e291f91f5ed6c5d75c3fae9981dc5ff98dcb4db7a171e19b4cfc602f9b180fa930e24744a37bcf7e89fa366b80fbce700a594307eef399447b53a6c8bd40dea5d9b3ef0a7caa5d5ca2c0a070f0e28a") ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000040)="6a366a34d6bd") splice(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x5, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x204000, 0x111) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r2 = shmat(0xffffffffffffffff, &(0x7f0000fed000/0x12000)=nil, 0x1000) shmdt(r2) sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x400a) 12:01:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:58 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:01:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x22}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:01:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+30000}}) socketpair$inet(0x2, 0xf, 0x915, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000400)=0xc) r6 = getuid() setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@multicast1, 0x4e22, 0x0, 0x4e21, 0x0, 0xa, 0xa0, 0x80, 0x2f, r5, r6}, {0x8, 0x8, 0x6, 0x9, 0x8, 0x0, 0x9, 0x7}, {0x0, 0x25, 0x101, 0x7ae}, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x1, 0x3}, {{@in6=@remote, 0x4d2, 0xff}, 0xa, @in6=@local, 0x34ff, 0x3, 0x2, 0x6, 0x423da92e, 0x7, 0x7}}, 0xe8) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x18e, 0xa, 0x1000000000a, 0x3}, 0xff0e}}, 0x0) 12:01:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r0 = syz_open_dev$sndpcmp(&(0x7f0000002d40)='/dev/snd/pcmC#D#p\x00', 0x101, 0x6a9c2d6d0a4a5eff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x10000, @local, 0x3}}, 0x0, 0x3, 0x7498, 0x80000001, 0xa8}, &(0x7f0000002e40)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002e80)={r1, 0x6}, 0x8) chdir(&(0x7f0000000000)='./file0\x00') 12:01:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:01:59 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) [ 1468.297595] netlink: 378 bytes leftover after parsing attributes in process `syz-executor1'. [ 1468.534203] netlink: 378 bytes leftover after parsing attributes in process `syz-executor1'. 12:01:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:01:59 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) recvmsg(0xffffffffffffff9c, &(0x7f0000000b00)={&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/244, 0xf4}, {&(0x7f00000005c0)=""/79, 0x4f}, {&(0x7f0000000640)=""/144, 0x90}, {&(0x7f0000000700)=""/224, 0xe0}, {&(0x7f0000000800)=""/173, 0xad}, {&(0x7f00000008c0)=""/121, 0x79}, {&(0x7f0000000940)=""/115, 0x73}, {&(0x7f00000009c0)=""/103, 0x67}], 0x9}, 0x40000000) accept4$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0}, &(0x7f0000000b80)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000cc0)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000006a80)=[{{&(0x7f0000000d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/206, 0xce}, {&(0x7f0000001e80)=""/152, 0x98}, {&(0x7f0000001f40)=""/107, 0x6b}, {&(0x7f0000001fc0)=""/35, 0x23}, {&(0x7f0000002000)=""/65, 0x41}, {&(0x7f0000002080)=""/1, 0x1}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/119, 0x77}], 0x9, &(0x7f0000003200)=""/83, 0x53, 0x7fff}, 0x46}, {{&(0x7f0000003280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003300)=""/23, 0x17}, {&(0x7f0000003340)=""/69, 0x45}, {&(0x7f00000033c0)=""/69, 0x45}], 0x3, &(0x7f0000003480)=""/238, 0xee}, 0xbab}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000003580)=""/178, 0xb2}, {&(0x7f0000003640)=""/119, 0x77}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/1, 0x1}, {&(0x7f0000004700)=""/172, 0xac}], 0x5, 0x0, 0x0, 0xfffffffffffff68d}, 0x8}, {{&(0x7f0000004840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/180, 0xb4}], 0x1, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffa8}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/4096, 0x1000}], 0x2, &(0x7f0000006a00)=""/83, 0x53, 0x5}, 0x779}], 0x5, 0x100, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007500)={'syzkaller1\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000007540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007580)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000075c0)={@mcast2, 0x0}, &(0x7f0000007600)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007640)={'ip6gretap0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000008a00)={0x11, 0x0, 0x0}, &(0x7f0000008a40)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008d80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008f80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000009080)={@mcast1, 0x0}, &(0x7f00000090c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000009100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000009180)={@loopback, 0x0}, &(0x7f00000091c0)=0x14) r17 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x44040, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r17, 0xc008ae09, &(0x7f0000006bc0)=""/253) accept4$packet(0xffffffffffffffff, &(0x7f0000009200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009240)=0x14, 0x80800) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000009a00)={&(0x7f00000000c0), 0xc, &(0x7f00000099c0)={&(0x7f0000009280)={0x714, r1, 0xb03, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x180, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200020000000000}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x85}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r11}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x204, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x3ff, 0x4, 0x22, 0x3}, {0x0, 0x6, 0x5, 0xc2c}, {0xfb6, 0x5, 0x0, 0x429d000}, {0x7cd8911d, 0x7fffffff, 0x80000001, 0x100000001}, {0x8000, 0x6, 0xdb6, 0x1400000000}, {0xffffffffffffffda, 0xba, 0x7fff, 0x2}, {0xfffffffffffffffa, 0x100, 0x101, 0x4}, {0x2, 0x382d, 0x5, 0x9}, {0xcc8f, 0x2, 0x40, 0x5}, {0x9, 0x8, 0x1, 0xb66}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r15}, {0xe8, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x921, 0x0, 0x1, 0x7f}, {0x4, 0x2, 0x1, 0xc9f9996}, {0x2, 0x2, 0xff, 0x10000}, {0xbde6, 0x3e, 0x6, 0x57000000}, {0x2, 0x3, 0x2, 0x5b}, {0xb6a, 0x3, 0x9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4e}}, {0x8, 0x6, r18}}}]}}]}, 0x714}, 0x1, 0x0, 0x0, 0x48844}, 0x4) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_IRQFD(r20, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0xa200) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:02:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x1) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) unshare(0x20400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0xc0045401, &(0x7f00000000c0)={0x7}) 12:02:00 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:00 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/148, 0xffffffffffffffbf}], 0x1, 0x0) r0 = getpgrp(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000100)='status\x00') pread64(r2, &(0x7f00000000c0)=""/54, 0x36, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0x5, 0x7fffffff, 0x9}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:02:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3, r1}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x6, 0x6, 0xffffffffffffffe3, 0x9, 0x6, 0x6, 0x7, 0x800, 0x100000001, 0x7fffffff}) 12:02:00 executing program 3: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) epoll_create(0xf3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:02:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:01 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0xd, 0x103, 0x2, {0xb6, 0x80, 0xcd1, 0x8}}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400, 0x22) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000001c0)={0x4, 0x6000, 0x9, 0x16, 0x1}) syslog(0x2, &(0x7f0000000200)=""/244, 0xf4) write$P9_RSETATTR(r1, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000003c0)={0x1, 0xe7b8}) ioctl$KDDELIO(r1, 0x4b35, 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9b88, 0xfff}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r2, 0x100000001}, 0x8) mknod(&(0x7f00000004c0)='./file0\x00', 0xd0c8, 0x7ff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r3, &(0x7f0000000540)={0x7, 0x21, 0x1}, 0x7) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r3) getxattr(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)=@random={'os2.', '\'\x00'}, &(0x7f0000000600)=""/14, 0xe) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000640)=0x4, 0x4) fstat(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) stat(&(0x7f0000000cc0)='./file1/file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() fstat(r3, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000e00)={{}, {0x1, 0x1}, [{0x2, 0x3, r5}, {0x2, 0x3, r6}, {0x2, 0x7, r7}, {0x2, 0x1, r8}, {0x2, 0x4, r9}, {0x2, 0x1, r10}, {0x2, 0x5, r11}, {0x2, 0x5, r12}], {0x4, 0x4}, [{0x8, 0x4, r13}], {0x10, 0x1}, {0x20, 0x2}}, 0x6c, 0x3) sendto$unix(r4, &(0x7f0000000e80)="42f8cf4dbb547a6c147e0c6bb6f21314acfaae7bd898a3", 0x17, 0x91, 0x0, 0x0) 12:02:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x7) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 12:02:01 executing program 3: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:02 executing program 1: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ustat(0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000480)=0x60) getcwd(0x0, 0xfffffffffffffd68) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 12:02:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x22800, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000001c0)=""/137, &(0x7f00000000c0)=0x89) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:02:02 executing program 3: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) [ 1471.474164] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 1471.480917] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1471.493801] Error parsing options; rc = [-22] 12:02:02 executing program 1: r0 = socket(0x40000000002, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000007c0)={0x4, 0x9, 0x20, 0x8001, 0x6}, 0xfffffffffffffeee) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000780), &(0x7f0000000840)=0x4) process_vm_writev(0x0, &(0x7f0000002200), 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/178, 0xb2}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002580)=""/178, 0xb2}], 0x3, 0x0) sendto(r1, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x4) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000d80)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) r2 = semget$private(0x0, 0x2, 0x40) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000900)=""/245) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000800)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0x5}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000880)=@assoc_value={r4, 0x7ff0000000000}, &(0x7f00000008c0)=0x8) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)=0x4) sendto$unix(r0, &(0x7f0000000080), 0x7fff, 0x0, &(0x7f0000000d00)=@abs, 0x51) 12:02:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x10001, 0x3, 0x8001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r2) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3, r3}) 12:02:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fstat(r0, &(0x7f00000001c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:02:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:03 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x11, 0x80001, 0xfffffffffffffff7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x7fc00000, 0x20}, 'port0\x00', 0x22, 0x1006, 0x80000000, 0x6, 0x6, 0x5, 0xffffffff, 0x0, 0x4, 0x2}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) sched_getscheduler(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x50b, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x141000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x7ff, 0x4) 12:02:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v2={0x7, 0x2, 0xa, 0x2, 0xd4, "2758c52d1ba3881409e05a4d15aebc9bfb11f6f5a8434085c7c55a7442903367d17cd8c099c955434d6abfa91cd3a57053003dc67b8e77fa57c7afeb53a76989a6a52c5e3f0179b3cd625ae96fb60954aa78a81135caf3c7c6a61e930832d77c165e8aa586ac5d9977dc73247cb9f06cfca21bbd51fab92e7a12636fd5b7cc38a79288d8efd7018264cee1dfeb5e318cddcc5d0061c2fea7a9c958067d95bc1d72ffb91d3dcccfb8b2bd2c41a0fc9f6b23875a5b0cd3e1238f0d19df5eeee90d4de7c9123081a6a5766f1f73679adeb151c457c7"}, 0xde, 0x1) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:02:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x100) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x100000001, 0x1, 0x3ff}, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in6, 0x4e23, 0x6ff3, 0x4e22, 0x8, 0xa, 0x80, 0xa0, 0x32, r2, r3}, {0x4, 0x7fff, 0x80000, 0xbe, 0x7f, 0x1, 0x94, 0x3}, {0x3, 0x800, 0x100000000, 0x1}, 0xa02, 0x6e6bbb, 0x1, 0x1, 0x3, 0x3}, {{@in=@rand_addr=0x6, 0x4d2, 0x33}, 0xa, @in6, 0x3504, 0x1, 0x3, 0x2, 0x9, 0x6}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) 12:02:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:04 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x8001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x271}, 'u', [[], [], [], [], [], []]}, 0x621) 12:02:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000100)={{0x3, @name="e89a872ca9449eb22dfba7743898d7c337f4d641659870ee3e04886a11eaade0"}, 0x8, 0x401, 0x7}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x101000) ioctl$KIOCSOUND(r3, 0x4b2f, 0x1f) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:05 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x9}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f00000001c0)=0xa86, 0x8) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af24, &(0x7f0000000000)) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2000000000, 0x101000) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) 12:02:05 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="637075263326bddaa4ad9182903f0d6e5e410a000ac0f92a6000dfb3a9373d93e143992508f58292961c0528bccc6c34e3f47ef3ca072142cb03e3c691e08fb8f4c53a6c6a7d8c2a25b79d160831bb378e28cb0b221740e381905a8fd9ec16ded1ef4d2964cdd58c0e36cbc268fe7f643d75cf51dc6319d7b1dac0c85933e12d19443f82848b9e87a9fef631a33a2b961f1363b8eb7e6ab82ac3c0f3055e420946825066ae7035abb1415fe9470035aaa0ffae753afc935949546442bbcbf99a9532ef0ac08da77479619a487ece240e4d9cffe4f89b18884d609756e9dbd6de4101dbbfaf5bf97d4b61d2112be7a5e7242bbc84bf038cb4e7185055f82bea6fe863b751187b1e54e9e1df931246f737f28ce7cf403069bd638605b3fb127e18fd5a480c5bbeeab3dbb967396f4a67d9d217c0f5eab3ca19424f28f46395e949f478089128b61c1c21826f363f08862d8cb97a12a5ea2ce85d4233831b5180a92a760d908575499bed") 12:02:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8000000) 12:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x26000) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x0, 0x61, &(0x7f0000000180)="40262d4bcb4501d50db37a0e67696065942d251d98f3e0fbc1e64747882364e6a91c50056558ca8f37436862dcb5dd7b9e6256ffdf71a6e7d6440d421f46a6efd56c74f433c286dea05b28d7cb30e3cd806771fc591c74d5bfa54827fe7469c7fa"}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 12:02:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) splice(r1, &(0x7f0000000000), r1, &(0x7f00000000c0), 0x6, 0x5) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x67, 0x42) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000140)={'gre0\x00', {0x2, 0x4004e21, @dev={0xac, 0x14, 0x14, 0x10}}}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 12:02:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) sync_file_range(r0, 0x7, 0xfffffffffffffffb, 0x3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:02:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) dup3(r5, r4, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:07 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xfc4, 0x7, 0x9, 0x0, 0x1, 0x398a, 0x2, 0x7a5, 0x8, 0x1, 0x10001, 0x4d0a275c, 0x0, 0x40, 0x80a, 0x800, 0xad1, 0x401, 0x3}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002f0029080000000001010000040000001800000000000001"], 0x2c}}, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x42400, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x9, 0x820d, 0x0, 0xb5, 0xff, 0x1ff, 0xdb, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000003c0)={0x81, 0x0, 0x8202, 0xfffffffffffffffe, 0xbf, 0x1, 0x10000, 0x8, r4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1476.135883] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1476.144809] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 1476.305880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1476.315140] openvswitch: netlink: Flow set message rejected, Key attribute missing. 12:02:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0xfffffffffffffffd, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r3, 0x2}}, 0x18) 12:02:07 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:07 executing program 1: socketpair$inet6(0xa, 0x10, 0x9, &(0x7f0000000400)={0xffffffffffffffff}) lookup_dcookie(0x9, &(0x7f00000002c0)=""/209, 0xd1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7fffffff, 0x40) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x3f}, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000000280)=0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'wlc\x00', 0x10}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xc4a0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000240)={0x4, "598407735ef2783dc9c26d0f285856aee0ff181b05158e2a307b15f94c0507e7", 0x3, 0x1}) 12:02:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000040)="441f0800000000009727c1c6fe76cef3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) close(r0) 12:02:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:08 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x6, "ffc70c7cae46"}, &(0x7f0000000100)=0xe) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x800, 0x401, 0x0, 0x4, 0xffff}, 0x14) 12:02:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0xfffffffffffffffe, 0x4, 0x7, 0x2, 0x7fffffff, 0xfff, 0x4, 0x7, 0x3ff, 0x0, 0x101}, 0xb) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000001ffc), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:02:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000240)={0x4, 0x5, [{0x8, 0x0, 0x4}, {0x7, 0x0, 0x1}, {0x7, 0x0, 0xfffffffffffffffe}, {0x3ff, 0x0, 0xca77}]}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r3) 12:02:08 executing program 3: socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget(0x0, 0x4000, 0x9, &(0x7f0000001000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/55) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:09 executing program 1: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x91, 0x100000001, 0x0, 0x81, 0x3, 0x8}) 12:02:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x0, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/71) 12:02:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 12:02:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x0, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x3, 0x1, &(0x7f00000001c0)=""/251, &(0x7f0000000380)=""/4096, &(0x7f00000002c0)=""/97, 0x113001}) 12:02:10 executing program 2: socket$unix(0x1, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x2, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x643d07720225a961) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000001480)=""/40, 0x28}, {&(0x7f0000001300)=""/190, 0xbe}], 0x5}, 0x9}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff07040002556bff03000000"], &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x0, 0x5, 0x8, 0x4, 0x5, 0x7, r2}, 0x20) openat$cgroup_subtree(r1, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 12:02:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) connect$pppoe(r0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x0, &(0x7f0000000500)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x100000000000001}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x90000, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 12:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x100, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000380)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x3, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e21, @multicast1}, 0x301, 0x81, 0x8b0, 0xff, 0xfffffffffffeffff, &(0x7f0000000280)='veth0_to_bridge\x00', 0x1, 0xe82, 0xffff}) r2 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r2, 0x400001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$l2tp(r0, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x2, 0x2, {0xa, 0x4e20, 0x8, @mcast1, 0x5}}}, 0xffffffffffffff43) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) mq_notify(r3, &(0x7f0000000180)={0x0, 0xc, 0x3, @thr={&(0x7f0000000080)="9eb07b18ce676b0e5ea62eb7f107f5cb", &(0x7f00000000c0)="e68a494904cba457ba86d72bf27731e5fa1914859d95c975d5a6598faf9e114259d46e846cd051f26c2a071e4e03e46a99951afea383937d5f2c874b1bebcd588e7f3ee29a9c7504ac5ce702f296c30eb26f5341ed7f66d2ba62b3b3e852d607949be48bdcb41e0371f41c23cf01cf22d6e54208de5afe3597a19b41da1d4e3f377f505844cc8cea7aae7206a5e1cae906a2ff672ac566abb0779e5e9256de6f27f979e2087afbcff2ae6edf1fbc88c20a428511"}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4cb) 12:02:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000000c0)={0x7, 0x100000000, 0x4, 0x3, 0x1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) close(r0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r7 = getgid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={r5, r6, r7}, 0xc) 12:02:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70bffb) 12:02:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:12 executing program 2: r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='{\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) r4 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) 12:02:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x4000000000011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x40084503, &(0x7f0000ffcffc)) 12:02:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x42101, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x3}) 12:02:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000400200) close(r0) 12:02:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fchmod(r1, 0x0) 12:02:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$nl_route(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) accept(r1, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x24, r0}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6a, "5651c8f0367faed246b420ae30935e1acdb2bb49e023c7c110c50f3711640573486f49ec47b25397205caae2f8ac00ace38ada8d20d9a8289468e94a2234b74d308c5629e9a3fe08d2cb37024fcc0ca4fe6c6692f64e38103eab554092c8ecd9ddfdff87d08ad5f7ca2b"}, &(0x7f00000002c0)=0x72) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r6, 0xfffffffffffffffc, 0x1}, 0x8) fcntl$notify(r4, 0x402, 0x0) dup3(r5, r4, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x8, 0x7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fdatasync(r5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 12:02:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x2}) 12:02:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000001c0)) 12:02:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 12:02:14 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x404200, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) 12:02:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 1483.507196] ================================================================== [ 1483.511649] BUG: KMSAN: uninit-value in vti6_tnl_xmit+0x55e/0x2930 [ 1483.511649] CPU: 1 PID: 11103 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 1483.511649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1483.530986] Call Trace: [ 1483.530986] dump_stack+0x32d/0x480 [ 1483.541286] ? vti6_tnl_xmit+0x55e/0x2930 [ 1483.541286] kmsan_report+0x12c/0x290 [ 1483.541286] __msan_warning+0x76/0xc0 12:02:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x74) ioctl(r0, 0x400001000008912, &(0x7f0000000500)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) [ 1483.541286] vti6_tnl_xmit+0x55e/0x2930 [ 1483.541286] ? __msan_poison_alloca+0x1e0/0x270 [ 1483.562958] ? validate_xmit_skb+0x107e/0x1780 [ 1483.562958] ? __msan_poison_alloca+0x1e0/0x270 [ 1483.562958] ? vti6_dev_uninit+0x670/0x670 [ 1483.562958] dev_hard_start_xmit+0x6dc/0xde0 [ 1483.562958] __dev_queue_xmit+0x2d9e/0x3e00 [ 1483.562958] dev_queue_xmit+0x4b/0x60 [ 1483.587500] ? __netdev_pick_tx+0x14d0/0x14d0 [ 1483.587500] packet_sendmsg+0x797f/0x9180 [ 1483.587500] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 1483.587500] ? kmsan_memcpy_metadata+0xb/0x10 [ 1483.607482] ? sock_write_iter+0x102/0x4f0 [ 1483.607482] ? __se_sys_write+0x17a/0x370 [ 1483.607482] ? do_syscall_64+0xcf/0x110 [ 1483.607482] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1483.607482] ? drop_futex_key_refs+0x232/0x330 [ 1483.631861] ? apic_timer_interrupt+0xa/0x20 [ 1483.631861] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1483.631861] ? aa_sk_perm+0x7ab/0x9e0 [ 1483.631861] ? compat_packet_setsockopt+0x360/0x360 [ 1483.631861] sock_write_iter+0x3f4/0x4f0 [ 1483.631861] ? sock_read_iter+0x4e0/0x4e0 [ 1483.631861] __vfs_write+0x888/0xb80 [ 1483.631861] vfs_write+0x4a3/0x8f0 [ 1483.631861] __se_sys_write+0x17a/0x370 [ 1483.631861] __x64_sys_write+0x4a/0x70 [ 1483.631861] do_syscall_64+0xcf/0x110 [ 1483.631861] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1483.631861] RIP: 0033:0x457569 [ 1483.631861] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1483.701779] RSP: 002b:00007f0cff8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1483.701779] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1483.701779] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1483.701779] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1483.701779] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0cff8a36d4 [ 1483.701779] R13: 00000000004c5cf1 R14: 00000000004da0a8 R15: 00000000ffffffff [ 1483.701779] [ 1483.701779] Uninit was created at: [ 1483.701779] kmsan_internal_poison_shadow+0x6d/0x130 [ 1483.701779] kmsan_kmalloc+0xa1/0x100 [ 1483.701779] kmsan_slab_alloc+0xe/0x10 [ 1483.701779] __kmalloc_node_track_caller+0xf62/0x14e0 [ 1483.701779] __alloc_skb+0x42b/0xeb0 [ 1483.701779] alloc_skb_with_frags+0x1c9/0xa80 [ 1483.701779] sock_alloc_send_pskb+0xeb3/0x14c0 [ 1483.701779] packet_sendmsg+0x6719/0x9180 [ 1483.701779] sock_write_iter+0x3f4/0x4f0 [ 1483.701779] __vfs_write+0x888/0xb80 [ 1483.701779] vfs_write+0x4a3/0x8f0 [ 1483.701779] __se_sys_write+0x17a/0x370 [ 1483.701779] __x64_sys_write+0x4a/0x70 [ 1483.701779] do_syscall_64+0xcf/0x110 [ 1483.701779] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1483.701779] ================================================================== [ 1483.701779] Disabling lock debugging due to kernel taint [ 1483.701779] Kernel panic - not syncing: panic_on_warn set ... [ 1483.701779] CPU: 1 PID: 11103 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #95 [ 1483.701779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1483.701779] Call Trace: [ 1483.701779] dump_stack+0x32d/0x480 [ 1483.701779] panic+0x624/0xc08 [ 1483.701779] kmsan_report+0x28a/0x290 [ 1483.701779] __msan_warning+0x76/0xc0 [ 1483.701779] vti6_tnl_xmit+0x55e/0x2930 [ 1483.701779] ? __msan_poison_alloca+0x1e0/0x270 [ 1483.701779] ? validate_xmit_skb+0x107e/0x1780 [ 1483.701779] ? __msan_poison_alloca+0x1e0/0x270 [ 1483.701779] ? vti6_dev_uninit+0x670/0x670 [ 1483.701779] dev_hard_start_xmit+0x6dc/0xde0 [ 1483.701779] __dev_queue_xmit+0x2d9e/0x3e00 [ 1483.701779] dev_queue_xmit+0x4b/0x60 [ 1483.701779] ? __netdev_pick_tx+0x14d0/0x14d0 [ 1483.701779] packet_sendmsg+0x797f/0x9180 [ 1483.701779] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 1483.701779] ? kmsan_memcpy_metadata+0xb/0x10 [ 1483.701779] ? sock_write_iter+0x102/0x4f0 [ 1483.701779] ? __se_sys_write+0x17a/0x370 [ 1483.701779] ? do_syscall_64+0xcf/0x110 [ 1483.701779] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1483.701779] ? drop_futex_key_refs+0x232/0x330 [ 1483.701779] ? apic_timer_interrupt+0xa/0x20 [ 1483.701779] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1483.701779] ? aa_sk_perm+0x7ab/0x9e0 [ 1483.701779] ? compat_packet_setsockopt+0x360/0x360 [ 1483.701779] sock_write_iter+0x3f4/0x4f0 [ 1483.701779] ? sock_read_iter+0x4e0/0x4e0 [ 1483.701779] __vfs_write+0x888/0xb80 [ 1483.701779] vfs_write+0x4a3/0x8f0 [ 1483.701779] __se_sys_write+0x17a/0x370 [ 1483.701779] __x64_sys_write+0x4a/0x70 [ 1483.701779] do_syscall_64+0xcf/0x110 [ 1483.701779] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1483.701779] RIP: 0033:0x457569 [ 1483.701779] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1483.701779] RSP: 002b:00007f0cff8a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1483.701779] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1483.701779] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1483.701779] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1483.701779] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0cff8a36d4 [ 1483.701779] R13: 00000000004c5cf1 R14: 00000000004da0a8 R15: 00000000ffffffff [ 1483.701779] Kernel Offset: disabled [ 1483.701779] Rebooting in 86400 seconds..