x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x80000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008a5000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 15:59:00 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)={'syz0'}, 0xfffffefe) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2003, 0x0) 15:59:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x80000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008a5000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 15:59:00 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x80000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008a5000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 15:59:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)={'syz0'}, 0xfffffefe) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2003, 0x0) 15:59:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)={'syz0'}, 0xfffffefe) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2003, 0x0) [ 1090.532274] FS-Cache: Duplicate cookie detected [ 1090.537044] FS-Cache: O-cookie c=00000000659d1084 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1090.545352] FS-Cache: O-cookie d=000000001ed5f6c0 n=00000000f22649ca [ 1090.551866] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1090.557263] FS-Cache: N-cookie c=000000002b49128c [p=00000000362fe621 fl=2 nc=0 na=1] [ 1090.565265] FS-Cache: N-cookie d=000000001ed5f6c0 n=00000000be4e7b88 [ 1090.571790] FS-Cache: N-key=[10] '0200020000a07f000008' [ 1090.719654] FS-Cache: Duplicate cookie detected [ 1090.724548] FS-Cache: O-cookie c=00000000659d1084 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1090.733048] FS-Cache: O-cookie d=000000001ed5f6c0 n=00000000f22649ca [ 1090.739534] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1090.744986] FS-Cache: N-cookie c=000000007e742b62 [p=00000000362fe621 fl=2 nc=0 na=1] [ 1090.752989] FS-Cache: N-cookie d=000000001ed5f6c0 n=0000000088ccd734 [ 1090.759469] FS-Cache: N-key=[10] '0200020000a07f000008' 15:59:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:02 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)={'syz0'}, 0xfffffefe) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2003, 0x0) [ 1091.428336] FS-Cache: Duplicate cookie detected [ 1091.433507] FS-Cache: O-cookie c=0000000074f3d824 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1091.441880] FS-Cache: O-cookie d=000000001ed5f6c0 n=00000000ed7dc074 [ 1091.448427] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1091.454493] FS-Cache: N-cookie c=000000008b38b59c [p=00000000362fe621 fl=2 nc=0 na=1] [ 1091.462598] FS-Cache: N-cookie d=000000001ed5f6c0 n=00000000c17a8310 [ 1091.469138] FS-Cache: N-key=[10] '0200020000a07f000008' 15:59:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) [ 1091.898264] FS-Cache: Duplicate cookie detected [ 1091.903173] FS-Cache: O-cookie c=000000007f5dfc8e [p=00000000362fe621 fl=222 nc=0 na=1] [ 1091.911468] FS-Cache: O-cookie d=000000001ed5f6c0 n=000000009e6257eb [ 1091.918104] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1091.923973] FS-Cache: N-cookie c=000000001c2e2a99 [p=00000000362fe621 fl=2 nc=0 na=1] [ 1091.932057] FS-Cache: N-cookie d=000000001ed5f6c0 n=00000000be775f2e [ 1091.938641] FS-Cache: N-key=[10] '0200020000a07f000008' 15:59:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:03 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) [ 1092.443148] FS-Cache: Duplicate cookie detected [ 1092.447959] FS-Cache: O-cookie c=00000000e9f0e951 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1092.456972] FS-Cache: O-cookie d=000000001ed5f6c0 n=00000000bb4f2853 [ 1092.463591] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1092.469229] FS-Cache: N-cookie c=0000000038dba2af [p=00000000362fe621 fl=2 nc=0 na=1] [ 1092.477341] FS-Cache: N-cookie d=000000001ed5f6c0 n=00000000c633bcbb [ 1092.484051] FS-Cache: N-key=[10] '0200020000a07f000008' [ 1092.520099] FS-Cache: Duplicate cookie detected [ 1092.525030] FS-Cache: O-cookie c=00000000e9f0e951 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1092.533462] FS-Cache: O-cookie d=000000001ed5f6c0 n=00000000bb4f2853 [ 1092.540100] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1092.546007] FS-Cache: N-cookie c=000000003aad1642 [p=00000000362fe621 fl=2 nc=0 na=1] [ 1092.554115] FS-Cache: N-cookie d=000000001ed5f6c0 n=0000000003fddf47 [ 1092.560963] FS-Cache: N-key=[10] '0200020000a07f000008' 15:59:03 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:03 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) [ 1093.014920] syz-executor.0 (23952) used greatest stack depth: 21984 bytes left [ 1093.106130] FS-Cache: Duplicate cookie detected [ 1093.111232] FS-Cache: O-cookie c=00000000a0b1ca2f [p=00000000362fe621 fl=222 nc=0 na=1] [ 1093.119477] FS-Cache: O-cookie d=000000001ed5f6c0 n=0000000020706436 [ 1093.126131] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1093.131850] FS-Cache: N-cookie c=00000000f052cf50 [p=00000000362fe621 fl=2 nc=0 na=1] [ 1093.140116] FS-Cache: N-cookie d=000000001ed5f6c0 n=000000001b7761fb [ 1093.147134] FS-Cache: N-key=[10] '0200020000a07f000008' [ 1094.138284] IPVS: ftp: loaded support on port[0] = 21 [ 1094.307811] chnl_net:caif_netlink_parms(): no params data found [ 1094.443924] bridge0: port 1(bridge_slave_0) entered blocking state [ 1094.450647] bridge0: port 1(bridge_slave_0) entered disabled state [ 1094.457545] device bridge_slave_0 entered promiscuous mode [ 1094.464456] bridge0: port 2(bridge_slave_1) entered blocking state [ 1094.471161] bridge0: port 2(bridge_slave_1) entered disabled state [ 1094.478157] device bridge_slave_1 entered promiscuous mode [ 1094.605243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1094.614061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1094.631325] team0: Port device team_slave_0 added [ 1094.637023] team0: Port device team_slave_1 added [ 1094.833190] device hsr_slave_0 entered promiscuous mode [ 1094.870663] device hsr_slave_1 entered promiscuous mode [ 1095.028667] bridge0: port 2(bridge_slave_1) entered blocking state [ 1095.035048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1095.041687] bridge0: port 1(bridge_slave_0) entered blocking state [ 1095.048018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1095.071551] IPVS: stopping master sync thread 15633 ... [ 1095.077075] IPVS: stopping backup sync thread 15629 ... [ 1095.079710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1098.072151] device hsr_slave_1 left promiscuous mode [ 1098.125560] device hsr_slave_0 left promiscuous mode [ 1098.185263] team0 (unregistering): Port device team_slave_1 removed [ 1098.196005] team0 (unregistering): Port device team_slave_0 removed [ 1098.207789] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1098.246951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1098.335881] bond0 (unregistering): Released all slaves [ 1098.358332] bridge0: port 1(bridge_slave_0) entered disabled state [ 1098.365439] bridge0: port 2(bridge_slave_1) entered disabled state [ 1098.374309] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1098.386669] 8021q: adding VLAN 0 to HW filter on device team0 [ 1098.393413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1098.400548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1098.410219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1098.417913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1098.425934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1098.432321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1098.441514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1098.449256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1098.457167] bridge0: port 2(bridge_slave_1) entered blocking state [ 1098.463519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1098.477474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1098.485245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1098.499742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1098.510622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1098.521492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1098.529206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1098.537293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1098.545300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1098.552923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1098.560456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1098.568026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1098.575563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1098.583097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1098.590006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1098.607873] 8021q: adding VLAN 0 to HW filter on device batadv0 15:59:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:10 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') [ 1099.526379] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:59:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1099.792083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:59:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1100.035038] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1100.115919] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:59:10 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') [ 1100.218465] FS-Cache: Duplicate cookie detected [ 1100.223557] FS-Cache: O-cookie c=000000001d48b105 [p=00000000362fe621 fl=222 nc=0 na=1] [ 1100.231866] FS-Cache: O-cookie d=000000001ed5f6c0 n=0000000081b29790 [ 1100.238445] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1100.244162] FS-Cache: N-cookie c=000000003c64a49c [p=00000000362fe621 fl=2 nc=0 na=1] [ 1100.252290] FS-Cache: N-cookie d=000000001ed5f6c0 n=000000007173a2f7 [ 1100.258895] FS-Cache: N-key=[10] '0200020000a07f000008' [ 1100.272339] FS-Cache: Duplicate cookie detected [ 1100.277200] FS-Cache: O-cookie c=000000001d48b105 [p=00000000362fe621 fl=212 nc=0 na=0] [ 1100.286063] FS-Cache: O-cookie d= (null) n= (null) [ 1100.292769] FS-Cache: O-key=[10] '0200020000a07f000008' [ 1100.298413] FS-Cache: N-cookie c=00000000e4b83d60 [p=00000000362fe621 fl=2 nc=0 na=1] [ 1100.306586] FS-Cache: N-cookie d=000000001ed5f6c0 n=00000000361d7d88 [ 1100.313377] FS-Cache: N-key=[10] '0200020000a07f000008' 15:59:11 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:11 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:11 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:11 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, 0x0, 0x20) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) inotify_rm_watch(r4, r3) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100) socket$inet6(0xa, 0x0, 0xffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x8, &(0x7f000000a000)) 15:59:12 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:12 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:12 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:12 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:12 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:12 executing program 5: syz_emit_ethernet(0xfdff, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:59:13 executing program 5: syz_emit_ethernet(0xfdff, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:59:13 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:13 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:13 executing program 5: syz_emit_ethernet(0xfdff, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:59:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:13 executing program 5: syz_emit_ethernet(0xfdff, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:59:13 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:13 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') 15:59:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48000) accept4$packet(r1, 0x0, 0x0, 0x0) 15:59:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48000) accept4$packet(r1, 0x0, 0x0, 0x0) 15:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48000) accept4$packet(r1, 0x0, 0x0, 0x0) 15:59:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48000) accept4$packet(r1, 0x0, 0x0, 0x0) 15:59:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x17fe, 0x4) 15:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x17fe, 0x4) 15:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x17fe, 0x4) 15:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x17fe, 0x4) 15:59:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) 15:59:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:59:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) 15:59:16 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2461, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 15:59:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) 15:59:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) 15:59:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1000000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000300)=@sha1={0x1, "c4848935b2c3e0dd06923dc642a80f49a679a4b2"}, 0x15, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r6 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f00000003c0)=""/237, 0xed) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x5, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmmsg(r0, &(0x7f000000bb80), 0x40001b9, 0x0) 15:59:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) 15:59:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r2, 0x5424, 0x709000) 15:59:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='>', 0x1}], 0x1, 0x0) 15:59:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r2, 0x5424, 0x709000) 15:59:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='>', 0x1}], 0x1, 0x0) 15:59:20 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r2, 0x5424, 0x709000) 15:59:20 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="b2acc17b59768cb96c17b094bb17fc7c64d0bace35c14ecac8d46f0127552d194a7b2cc769274ede17a16cad592374539aa7435fee9f5f9ce12cdbe2a16853cf73e30a0cae3c5da01dc5d435ab7d21f3eb7ac603e93b5ff13901b9b5136143667947acb5b07ce723a7c545ea2d0ef95289075228610caa37517257387acb92b5dfb7efabc67df29d7bfbad45d95f583df0fb621840f78f34c7aeccdd520c7f81fadb3a9fdf8695021162c2b05dc6755da62b99a0934322ae8d4dd34b4b17f35113af63ccd485e122c03c7ec5089769e5d66add1ca9f3a072328e8a5d3d7d133e701e9aaf60a82624fe93d3dcdc2846a3f4a4acae91aa0568a9cda8edd362586e") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="fa1dd29fee1bf18eaf7db0bbaf70d4327f1f2c6b185ebe588c8e53cc969ed964f7e79b4284114b271e97c4770c561c65c3f75125c49564eb3ca391a63393a2e23f629d121918efd5a8cb7d9c3042136753e680c13932aaad7ed68c311ba79e297fa34136da5fc77befeeb4604c6889b0b426323c0e2f15293d7facfded8093c966fca89139405dc4b80a52261aeea30a1e0304e3bd5462147b6ec602478336ac83adef9e73ec480d82849203e0eeb8a348eb6007d3fc5893e6bc64f2b182cb4a18f33c3c0e37d43a5df27f14c1f2b3c201862a4eebef9e2f78b8f53cf60c5aa00437be57fd5f1f8b15832356b0dc8c217f5a2f1a0a730016d31ebb2502273dd8f7bae999e5b9b44abc3e5d72f09e2a36583b70aa5d0ee7764c3dea64dca1c1d1eae367c6adbeb2a0881324d6f3aa2af28460b86caced1df1040f36a3d005ab6667eb25771c2c638352ece885f09a721070b62b23090080bc9a372d0008541ce752baf2a4a1282fd4ccca6f6935a96df5949f2348f2a9fe1d27238be7b85d89f05ceebf1fb543030efbfa9376ae7ff64442bc7f3e199471eb1019ee51c872aabdcc9c3f819b330ad5fdd74de391591b567fc739809fcd697505b2c418b7c80ae73d46c012c8833cbeb8b3d76fb7b9fd3234c601b991b808b424e13df037328f8cf77bbc825db74f587f932fa1b14dc41af942c41323a86ffd94e3b8e9e30c45daadf11ed810fff0d20a02d89a256b7d83f1d4462f08bb91ab9444d5da7ae6867d7570983a29396fec1d9400fadf5eb2cf807fd40028a9b9d94a8db6b9bcf9eef5669d7704ab1f59e9e0553de326f8232ef78cb9c50e387deb53933018a18b7b6c2d4355193efa8f303a4af3dc70dd869c077f250b035f81bc63209706080e0e65dd30e2a7593ed11db4ec9a983dd5c34ce8ae1383b41a2f40b18da0c609506136a7e0ce9857086a19b78eb51f93dbdafea44c5d79b345e188ab8a08698a30839bf9c0fd14df66495964b91311804078be0d6f82cf41ddad7a3e65b0c4ef4a83642fdc573bfaef7dc0be770758deda3cae8ffc5e79d7c0cbcac746957724e8f948c8e8e038006bb5f28127e799d89cb08ec50ef9f2d56892d78f6ef48a1df0b695772e105467ddf6ef9e135897cd2ea98803a0bf8329c769e8a512d1f60639ffb6063fd7d2604735ce5c6de46695481a6d5096b78177ac362d079b7b400b63d11be8e0259e7ec3833a29b10620b6ccc1d3a79eedb2272670dc6d25afcf7e32af71806e46d2cab60009d087f68ab1320092c5959d8f95772fd52cea8f6b9de83c2b370d252fb0189d812c9a1391617b61d2ecd303d798d8c40451e48ebe73b0c32db897f1ffa1e219ad521bf33e13f826183a1d09efbdde83707cefa1cc6e0931d5adcd8e381344eca974d1db5e43e68fc620ae1b71cf6bda8ed9adc8cfcb8998094acf7df9ade196c9a1152927d1403e780f016980066ae0bba5463f9e61e284edd48620c17612274b8a66deac431a23ea5b79e8a20d70921bd0db0490ca5dbba103bf221d3a7920e87cd5b48244cb54f8f8cb52fa7acf44c9b21557c873db22c85f6f6fc881687f402fe035a0ac88e7c2ef2e102e5a106f187eff8c81073d4937443fd816eb97138e706d1f8e2e30012ff1546e6e7b838f4a978640b283a028672f3c9949aeee610f2b69cdb664c11633b7f0d234682e03f1155cb3b41cdce88f1642ed42d22808ff4f44c1ff9bfa4ccaacdda2f55f229f7cceea22fb4c215d03481dc4632d8ffb385d1787dea131561983c050425342859e361498e5afa51c37a6ef4672793a85911c8fcc5caba5873c55a848313e8e6a4153aa7eb45754db38390d1548e64fc34574b857c0dfdaa0925d5656629f238c65b03a2bcef7c67f52c6b3b4e2918a305192d733e36a060b4a9d6139f9dd0643e72e114cd96a3d131ce1d903536530c2c6f099ae2f642369e8d758614431143f0eaf246a5291621d5ff10083770c50ff0d2cd7965aafb0c54cd703c301de5480b8a1416425c82de6076fc826ceb6b052ecb87bedd6fb9e0e79fde7be11f5e41c69aba6aad81935dcff14dd8f51f7eb682ca21c7d6980ddb08f2d03f5156942047624fe143f314a6bcc38f3b06dab5f2c6f04c474d42e4db32399e5ac5ada5d642822ed8224c7de5c8d27a9f0015bf1c4b23849a5f9611178090aaac7df4a3e3ed776aa4d400c6fd240d347a7ea14583cbd5d46e891ac7d6c165542fcd3276ac03f341585c5ca11af4e5fec8f69a78bcc00378c996fb4878c9f00e124844e6b180afe5ba7fe6c0310551a1a5be6db74d0e5fc57391d19a9b6231e4a5909bd45eb670c2f381011e8113e6ff819d756595fc9758ed1ad6db44d79d9d9a290e79e6bcfe8306760b76a51c80bfa21fe7afe3dfc8d55c4a9f01d26dfd3c1c2a19efa7a0401104461b21e676de86cb03f7974254b49e047566101f8cb2d240ce9616703e72b2e9d84a7c915f5cf051ae0ac7cd175e4438d436f327a5c20a7612cf13aaac4f54577f87457b5e35f322e5a483b6d9092f0a3e7e6de11147df9dd582f5ee2da0febfec2d649a18e4bf7ed9907533d8d1b37a9e83a58397f1d763c070db3d50ba7804235b20a81b5341aa52a6223a31d56bcf426f7202a330eaf2fe2ab2c290315cf714915d1be338f47549ebed4fd359acbb753a3f43f65fd634c9a7545b623907b0c9071f5e1ef3033934059808a602064f017eab27a6f95c55ab9fae2bf1003a05cc874ec06142c8ebb331b18effda71c13d267c2b5ef2a45f4ff05bee56b0eda2f2ee6043a08b8d61527d160c16a9db03fa8841b073ec549b1e153b883d470b333d8b87e60e9ccb19b183a617430bec2884d356c16ecf89307f8352d3572b649695670563ae925477617dd43266340e31c729782d0b3ca1e44243f65a418363cc8bd1cc2dd25f20d4ad444988a84f68c557fa087d9ce92400c56dc0cca618c2f76da33a6247272cee3e8673922dacf1c547183662e1a9ae0748088c74bc50bd9e1bc0454ad51dcffb08ad370de624dbbc9d25a8ddbc8de57269fdcfdab73dfe70cc3c2763413ada54d60f2b202136a780db80ede0c36322c07baab19c0bf76a52aba289a00da5b242e0144c7e3f69d9d10114f018c07f651120a9e3423ee584f1b80d57718d00a852ccf73d5a4e2c347f749d79d27585312e0d26dbdc8cd9ad5c05191965a7636df21073ab381f8634161a08c06f83ac26e4183b7a5315d6026223fb8873522e61a9282f77329c2c87bf2597397350dabe7e91412574728738444ce90feefb8207b5ebd9864b1eef97e9229be148e0a49fff6ac3c487fb5b39410fd49b57ca9d4ad21b9d2ae81afa51a72e50dae02451ad3fad52212fe18204714c9c838498e4cc93bbdbcf557ddb5aec1c79a16682b4bb957e0e8b54aed4d4c7d9f1cfb1c27c0cbf02ef31a8ac6aa88d0461cfbf55289eaad5b14c8bda994adaebfc38f934050d85769dd4e36177c6acc21db53cd0f898a07da2e6ecbf8c60ee625e30e341b4e4aefd1de9c69bdb910a2bf7415dd16335620a21429f9345dcfd8693fb98c578ce6523952f81de8328aedab030c06ef3c91981ceaf9c48599bf0ad58d921a25c87ea15d9ba6a3d87974f88a026e766067db199740ddde379cf7aad95eaea0eee4c00fba75d3c1e5d8b22cc9ea983db502d15cb1761b3921a22d564ba81ffd5abbe517300eb0783d773ce245695fa1753cdca657e6082038f80e70e33b4897288d90ebd71849753efb3cbaab4b99eb14ac91ed7b22610e8e1a7e6bde89773c5b38968e9c78733a4179a3cb1d27f5caae67cc21cd3abe7c17f6206303ec406e67206dd2149436a38dc5e81e3126f2a92e21c559df30291341f15d27d17589a5aa0e3a15da4b0cd018b38fe141b3bed6137275eacccf8a0f48a4c5d46435a9298bbb81b71254173c63ad6a88e6484befbf8493a1fe5213b8948e5c45164504e661136b92dde3cdf06122a9d15ad7199a1076db884091bf94fc2795f4ce021a3e80e693aa8c6de4bfa27f944081768506f301c5937c783da15cba9904be60440e739423d99765f8149c6303cee351a059c0c8fd68cfd63f0ed9649a7c9acc9f82888fce5e9dca0fcae8b3eb68e47b7155430f76a4fd2e6071e8c2400b4baa3b520b8f0a4f86e0d34f070caca82af21882855a2f42cae4f729eed68aa014d2a39e9f5c8985f47bbb6d2131690571b1ef86883b1a42f527924fc3d5dab1e7696f80f6f75c8215d58807c8f0b225c1e7deb4f163661afd9096fa1e64312ffd3dcfe596de63a3dde75a50b9d1750cf0602afbb27569dccbdb12c0d0115b2a4c76db8c4097dbfd7f4c892a34ff5b7d2169131370ec1b46c14bafc6b67009cfb4680c35e85a66ac67dcfa7c4e0cca5469e4df3072d60635bfb566191d7257fe7f3b03dc92d953fee6759626d3e7a74407ca66334b042d3fc3902a7dad5c6ed95b766bc5213e695a04767918884d5c257e084200ea64a8669f7ba94767df5dc5c6921b5f3a031f3119d1f0454a9bef09f5e3e7f054dcecbcc5a219f5f13563f85049f0723e6b725f517b5d35a02ab8d00a747418db7b02e16bfc9cf36630a14d41b94917131826f25b3e9cd14b008f86fd8155842c87e5d8a576e31621475b90ae38233aed87f2029370cbd774c12f4f56f3077e4d630031de9b637147d93578f831cf921c20487e71027e9f85b92f8d513e1f09ad05f1bb2ea860cb1b91262cf3aa0fbd22ab01f691ce1bc77a45514a82723e1fa85d44337cf1ec432114e02e89120d6becf48d198ad6f2cac688fb3e46cb2ac360267a5251f92d2ab52f2cbd890cb1c747b7970a2391808ba0572dc8b075107b3cfcc7aaecc40b76401d422b279947c3e67e0e34d3843b4cc6fc20df3c4b980e61ff969ca957724c00e39fad6939f25b8578b68322bdb6b659f503464af1a2b13a3bd44136908936993ba7539daaf6fda8aad9a0ab7bc784a7529885c9b20f8c278abd2420bcb085938b0bda3038d3611337d66cb879c6eb22ceef8583c7bba9941ccabce78a9abaaeff624422fa91a6dad7e8f5ad9a0885a2b1dfa62ae8b757cd37633da504514274606b17f7c0bf16010a880690b6af29bbcdb6e714d25e012088c5ff8627c8392cab754f875258d5fd0c01221ad642a5159620d08eb40ec0e055d159f49c96c3db22b348b421576b5b3c23f99edb23612910ad4e279c1f21b462fd5855d35737fca926e130bcaaf8d6a2a92e87e74059820a71ab1006caba99ecb4cdea3a9d59be1efaa01a3f282be8b4fe7c113f7d4533a827a778cf6d3d60b3b879144c3b6412c7cf5ebcb5b7c3efa496d9b7afa81283f660265bdfaae0615110781b55c32f6404175f18e412499046bbd7f61101fa21839401bd1829273e00f49c0ed26fb82085c640cf7439f915077c1b3844bf3ae566cf6cb997126d22dcb854f2498e6fb544ff216074ffcb70f429be7c41d59c4203e668984c45ec9de7e22d7d74ccd070175e6520380c4b88128b587052ff3dfb5cfacb428fd0a638fe3de0bd7e478a7f4b0f19015d462ae028d3425b733c1c7c0bb00486d42b04714cf851a2ffa63ff34f3ca0f8375942ccb5588f27719ad27d4df3a9546fdc52561bd6251f732b616e6339fabe1d71b6ae27053ea4dc0464e1ba5d406b4502895163074f763f6933756065b1b32a97b5f5f8bddc0b94d8dbbb408f7fd3cc31f4c0b74f839dc226e92fc62287c0a3a3905f7085e4fc56a18a2b84e353aab0f3734827", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='>', 0x1}], 0x1, 0x0) 15:59:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='>', 0x1}], 0x1, 0x0) 15:59:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r2, 0x5424, 0x709000) 15:59:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) 15:59:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) [ 1110.308499] print_req_error: I/O error, dev loop7, sector 16 flags 0 [ 1110.329929] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 2, size 4096) [ 1110.385002] print_req_error: I/O error, dev loop7, sector 128 flags 0 [ 1110.391946] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 16, size 4096) [ 1110.406825] REISERFS warning (device loop7): sh-2021 reiserfs_fill_super: can not find reiserfs on loop7 15:59:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) [ 1110.454161] print_req_error: I/O error, dev loop7, sector 16 flags 0 [ 1110.463216] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 2, size 4096) [ 1110.477812] print_req_error: I/O error, dev loop7, sector 128 flags 0 [ 1110.485468] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 16, size 4096) [ 1110.540631] REISERFS warning (device loop7): sh-2021 reiserfs_fill_super: can not find reiserfs on loop7 15:59:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x1, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fcntl$setstatus(r4, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000180)=0xd0000, 0x100000005) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x0, 0x3}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0xb24, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44000) sendto$inet(r1, &(0x7f0000000980)="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", 0xff1, 0x800, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req={0x1f, 0x2, 0x601, 0x40}, 0x10) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x1, 0x3, &(0x7f0000000300)=0x7}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 15:59:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) 15:59:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) 15:59:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) [ 1110.894531] print_req_error: I/O error, dev loop7, sector 16 flags 0 [ 1110.901919] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 2, size 4096) 15:59:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) 15:59:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) [ 1110.940466] print_req_error: I/O error, dev loop7, sector 128 flags 0 [ 1110.947247] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 16, size 4096) [ 1110.971358] REISERFS warning (device loop7): sh-2021 reiserfs_fill_super: can not find reiserfs on loop7 [ 1111.017769] print_req_error: I/O error, dev loop9, sector 16 flags 0 [ 1111.024565] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 2, size 4096) 15:59:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) [ 1111.067880] print_req_error: I/O error, dev loop9, sector 128 flags 0 [ 1111.074937] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 16, size 4096) [ 1111.100424] REISERFS warning (device loop9): sh-2021 reiserfs_fill_super: can not find reiserfs on loop9 15:59:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) [ 1111.217382] print_req_error: I/O error, dev loop7, sector 16 flags 0 [ 1111.224266] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 2, size 4096) [ 1111.240524] print_req_error: I/O error, dev loop7, sector 128 flags 0 [ 1111.247262] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 16, size 4096) 15:59:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) [ 1111.336843] REISERFS warning (device loop7): sh-2021 reiserfs_fill_super: can not find reiserfs on loop7 [ 1111.395544] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 2, size 4096) [ 1111.447892] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 16, size 4096) [ 1111.586494] REISERFS warning (device loop9): sh-2021 reiserfs_fill_super: can not find reiserfs on loop9 15:59:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) 15:59:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) 15:59:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) [ 1111.829949] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 2, size 4096) [ 1111.882587] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 2, size 4096) [ 1111.920691] REISERFS warning (device loop7): sh-2006 read_super_block: bread failed (dev loop7, block 16, size 4096) [ 1111.957325] REISERFS warning (device loop9): sh-2006 read_super_block: bread failed (dev loop9, block 16, size 4096) [ 1111.993073] REISERFS warning (device loop9): sh-2021 reiserfs_fill_super: can not find reiserfs on loop9 [ 1112.010448] REISERFS warning (device loop7): sh-2021 reiserfs_fill_super: can not find reiserfs on loop7 15:59:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) finit_module(r0, &(0x7f0000000440)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60, 0x6}], 0x440, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57dac08e14"]]], 0x1}}, 0x40002) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = dup(r2) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00'}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000600)={{0x8, 0x4, 0x0, 0x20, 'syz1\x00', 0x9}, 0x0, [0x9, 0x4486, 0x3382, 0x0, 0x0, 0xf5, 0x4, 0x6fc1, 0xfffffffffffffffe, 0x9, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0xb5, 0x6ef5, 0x9, 0x9, 0xd3a, 0x4, 0x0, 0x1, 0x6, 0x40, 0x5, 0x3f, 0x8, 0x2, 0x6, 0x9e7a, 0xe398, 0x401, 0x0, 0x5, 0x8, 0x100000000, 0x1, 0x4, 0x7, 0xffffffff, 0x7fff, 0x7, 0x9, 0x2, 0x400, 0x1, 0x9, 0xacd, 0x7, 0x1, 0xdb2, 0x6, 0x81, 0x81, 0x7, 0xfd65800000000000, 0xff, 0x3f, 0x200, 0x4, 0xfffffffffffffffd, 0x514, 0xf0c, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x8, 0x8, 0x8, 0xe2c, 0x78, 0x7f, 0x3, 0x8, 0x400, 0x200, 0x0, 0x800, 0xc31d, 0x0, 0x7, 0x800, 0x20, 0x7, 0x6, 0x4, 0x91a, 0x1, 0x2, 0x1, 0x8, 0x7, 0x88f4, 0x1f, 0x9, 0x5, 0x2a5c, 0x35d, 0x12, 0x6b52, 0x3f, 0x888, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffb, 0x2, 0x80000000, 0x1, 0x3, 0x8, 0xff, 0x9, 0x3, 0x6, 0xa8, 0x1ff, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x6, 0x10000, 0x8, 0x40, 0x3, 0x3], {0x0, 0x989680}}) 15:59:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) 15:59:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) 15:59:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5414, 0x73fffa) 15:59:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 15:59:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:59:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 15:59:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:59:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 15:59:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:59:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x7, 0x7df6, [@local]}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 15:59:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:59:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 15:59:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585604, &(0x7f00000000c0)) 15:59:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:26 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x11}]]}}}]}, 0x38}}, 0x0) 15:59:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 1115.446321] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:59:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:59:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/116, 0x826f9d1219ecf70f) getdents64(r0, 0x0, 0x0) [ 1115.555886] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:59:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x11}]]}}}]}, 0x38}}, 0x0) 15:59:26 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\x85\r.2v\xb0>\xc5\xdd5W\xf2\xdaB\xc9UH\t\xb9L\x96\x880|\xa6\xa7\xc5\xc9\x18\x9cA\xb1\xecu&\x1b\x1f\x82 P\xf0\xb4\xb4\xe9hr\xd7\'7\x95\xfb`A\xccT\xb8^l\x19\xd6\xe4\aO\xf9\xcfRb\x91Mbb\xc2\xbd\x7f\xa4\x13\x18\xaax\xdd\xbf!\xf7\xf0^\xbf\x8e}T%NJ7\xa4\v\x9e\xddY^\xef\xe5p\xf6q\xc2nMl\x85\x87U\xdc\xd6I\x81\x1bh\xb4\"\xfa\xdcC\xfe\x94~\xda>1\b\"\xad[]`Y\x06\xf5o\x9a\x97\"{ub\xc9\xa3gQ\x8d\r\f4\x15]\x1fe\xafU\x84\x19\xbb.I\xab\x84\x86\x95\xbe\xad\xa4=\xd5\x96\xa0\x9e\xc3H\x10#\x90\xec\x1cFR\xff\x9f\b\x1a\a\x00\x00\x00\x00\x00\x00\x00\xc9Op\xb1\xa4\xf1X\"\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x0, 0x6a4ca131}, @ramp={0x0, 0x0, {0x0, 0x9}}}}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x401, 0x0, 0x0, @tick=0x2, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 1115.857620] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 15:59:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:26 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x11}]]}}}]}, 0x38}}, 0x0) 15:59:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) [ 1116.243634] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:59:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x11}]]}}}]}, 0x38}}, 0x0) 15:59:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 1116.548760] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 15:59:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:27 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\x85\r.2v\xb0>\xc5\xdd5W\xf2\xdaB\xc9UH\t\xb9L\x96\x880|\xa6\xa7\xc5\xc9\x18\x9cA\xb1\xecu&\x1b\x1f\x82 P\xf0\xb4\xb4\xe9hr\xd7\'7\x95\xfb`A\xccT\xb8^l\x19\xd6\xe4\aO\xf9\xcfRb\x91Mbb\xc2\xbd\x7f\xa4\x13\x18\xaax\xdd\xbf!\xf7\xf0^\xbf\x8e}T%NJ7\xa4\v\x9e\xddY^\xef\xe5p\xf6q\xc2nMl\x85\x87U\xdc\xd6I\x81\x1bh\xb4\"\xfa\xdcC\xfe\x94~\xda>1\b\"\xad[]`Y\x06\xf5o\x9a\x97\"{ub\xc9\xa3gQ\x8d\r\f4\x15]\x1fe\xafU\x84\x19\xbb.I\xab\x84\x86\x95\xbe\xad\xa4=\xd5\x96\xa0\x9e\xc3H\x10#\x90\xec\x1cFR\xff\x9f\b\x1a\a\x00\x00\x00\x00\x00\x00\x00\xc9Op\xb1\xa4\xf1X\"\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x0, 0x6a4ca131}, @ramp={0x0, 0x0, {0x0, 0x9}}}}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x401, 0x0, 0x0, @tick=0x2, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 15:59:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:27 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:28 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\x85\r.2v\xb0>\xc5\xdd5W\xf2\xdaB\xc9UH\t\xb9L\x96\x880|\xa6\xa7\xc5\xc9\x18\x9cA\xb1\xecu&\x1b\x1f\x82 P\xf0\xb4\xb4\xe9hr\xd7\'7\x95\xfb`A\xccT\xb8^l\x19\xd6\xe4\aO\xf9\xcfRb\x91Mbb\xc2\xbd\x7f\xa4\x13\x18\xaax\xdd\xbf!\xf7\xf0^\xbf\x8e}T%NJ7\xa4\v\x9e\xddY^\xef\xe5p\xf6q\xc2nMl\x85\x87U\xdc\xd6I\x81\x1bh\xb4\"\xfa\xdcC\xfe\x94~\xda>1\b\"\xad[]`Y\x06\xf5o\x9a\x97\"{ub\xc9\xa3gQ\x8d\r\f4\x15]\x1fe\xafU\x84\x19\xbb.I\xab\x84\x86\x95\xbe\xad\xa4=\xd5\x96\xa0\x9e\xc3H\x10#\x90\xec\x1cFR\xff\x9f\b\x1a\a\x00\x00\x00\x00\x00\x00\x00\xc9Op\xb1\xa4\xf1X\"\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x0, 0x6a4ca131}, @ramp={0x0, 0x0, {0x0, 0x9}}}}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x401, 0x0, 0x0, @tick=0x2, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 1119.507596] IPVS: ftp: loaded support on port[0] = 21 [ 1119.571721] chnl_net:caif_netlink_parms(): no params data found [ 1119.607542] bridge0: port 1(bridge_slave_0) entered blocking state [ 1119.614039] bridge0: port 1(bridge_slave_0) entered disabled state [ 1119.621323] device bridge_slave_0 entered promiscuous mode [ 1119.628692] bridge0: port 2(bridge_slave_1) entered blocking state [ 1119.635257] bridge0: port 2(bridge_slave_1) entered disabled state [ 1119.642570] device bridge_slave_1 entered promiscuous mode [ 1119.662801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1119.672280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1119.692042] team0: Port device team_slave_0 added [ 1119.697915] team0: Port device team_slave_1 added [ 1119.764802] device hsr_slave_0 entered promiscuous mode [ 1119.820619] device hsr_slave_1 entered promiscuous mode [ 1120.109924] bridge0: port 2(bridge_slave_1) entered blocking state [ 1120.116321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1120.122970] bridge0: port 1(bridge_slave_0) entered blocking state [ 1120.129309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1120.159146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1120.295521] 8021q: adding VLAN 0 to HW filter on device team0 [ 1120.301937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1120.309060] bridge0: port 1(bridge_slave_0) entered disabled state [ 1120.316029] bridge0: port 2(bridge_slave_1) entered disabled state [ 1120.324153] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1120.336229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1120.344912] bridge0: port 1(bridge_slave_0) entered blocking state [ 1120.351306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1120.484579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1120.495325] bridge0: port 2(bridge_slave_1) entered blocking state [ 1120.501701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1120.517499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1120.526781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1120.534676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1120.545609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1120.673047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1120.683409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1120.694091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1120.827529] 8021q: adding VLAN 0 to HW filter on device batadv0 15:59:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:31 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:31 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\x85\r.2v\xb0>\xc5\xdd5W\xf2\xdaB\xc9UH\t\xb9L\x96\x880|\xa6\xa7\xc5\xc9\x18\x9cA\xb1\xecu&\x1b\x1f\x82 P\xf0\xb4\xb4\xe9hr\xd7\'7\x95\xfb`A\xccT\xb8^l\x19\xd6\xe4\aO\xf9\xcfRb\x91Mbb\xc2\xbd\x7f\xa4\x13\x18\xaax\xdd\xbf!\xf7\xf0^\xbf\x8e}T%NJ7\xa4\v\x9e\xddY^\xef\xe5p\xf6q\xc2nMl\x85\x87U\xdc\xd6I\x81\x1bh\xb4\"\xfa\xdcC\xfe\x94~\xda>1\b\"\xad[]`Y\x06\xf5o\x9a\x97\"{ub\xc9\xa3gQ\x8d\r\f4\x15]\x1fe\xafU\x84\x19\xbb.I\xab\x84\x86\x95\xbe\xad\xa4=\xd5\x96\xa0\x9e\xc3H\x10#\x90\xec\x1cFR\xff\x9f\b\x1a\a\x00\x00\x00\x00\x00\x00\x00\xc9Op\xb1\xa4\xf1X\"\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x0, 0x6a4ca131}, @ramp={0x0, 0x0, {0x0, 0x9}}}}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x401, 0x0, 0x0, @tick=0x2, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 15:59:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:32 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:33 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:33 executing program 5: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:33 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:33 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:34 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:34 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:34 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 1124.607698] IPVS: stopping master sync thread 15609 ... [ 1124.631777] IPVS: stopping backup sync thread 15608 ... [ 1124.651067] device bridge_slave_1 left promiscuous mode [ 1124.657170] bridge0: port 2(bridge_slave_1) entered disabled state [ 1124.707191] device bridge_slave_0 left promiscuous mode [ 1124.713411] bridge0: port 1(bridge_slave_0) entered disabled state [ 1127.693343] device hsr_slave_1 left promiscuous mode [ 1127.735977] device hsr_slave_0 left promiscuous mode [ 1127.803723] team0 (unregistering): Port device team_slave_1 removed [ 1127.816904] team0 (unregistering): Port device team_slave_0 removed [ 1127.831357] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1127.893406] bond0 (unregistering): Released all slaves [ 1129.159981] IPVS: ftp: loaded support on port[0] = 21 [ 1129.223918] chnl_net:caif_netlink_parms(): no params data found [ 1129.249565] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.256044] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.262969] device bridge_slave_0 entered promiscuous mode [ 1129.269725] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.276197] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.283415] device bridge_slave_1 entered promiscuous mode [ 1129.299208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1129.308473] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1129.325396] team0: Port device team_slave_0 added [ 1129.331577] team0: Port device team_slave_1 added [ 1129.382895] device hsr_slave_0 entered promiscuous mode [ 1129.420760] device hsr_slave_1 entered promiscuous mode [ 1129.490033] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.496433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1129.503104] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.509438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1129.539000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1129.550502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1129.557705] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.565940] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.573392] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1129.586664] 8021q: adding VLAN 0 to HW filter on device team0 [ 1129.595398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1129.603388] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.609719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1129.619952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1129.628291] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.634683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1129.649226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1129.657225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1129.667749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1129.679087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1129.689146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1129.699669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1129.717578] 8021q: adding VLAN 0 to HW filter on device batadv0 15:59:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 15:59:40 executing program 5: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:40 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:40 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:40 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:40 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:41 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:42 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 5: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:42 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:43 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) dup2(r1, r0) 15:59:43 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:59:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) 15:59:43 executing program 3: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, r1}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:59:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) dup2(r1, r0) 15:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x14, 0x3e, @ipv6=@ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) 15:59:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@multicast1, @rand_addr, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x4, &(0x7f00000000c0), 0xc) close(r3) dup3(r1, r2, 0x0) [ 1133.295457] netlink: 'syz-executor.0': attribute type 62 has an invalid length. [ 1133.359822] Invalid argument reading file caps for ./file0 15:59:44 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) dup2(r1, r0) 15:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x14, 0x3e, @ipv6=@ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) [ 1133.748348] netlink: 'syz-executor.0': attribute type 62 has an invalid length. 15:59:44 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) dup2(r1, r0) 15:59:44 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x14, 0x3e, @ipv6=@ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) 15:59:44 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1134.008428] netlink: 'syz-executor.0': attribute type 62 has an invalid length. 15:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x14, 0x3e, @ipv6=@ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0) 15:59:44 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:44 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1134.201006] netlink: 'syz-executor.0': attribute type 62 has an invalid length. 15:59:45 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:45 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:46 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:47 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:47 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:48 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x218400) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r0, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000002f40)={&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000000a40)=""/226, 0xe2}, {&(0x7f0000000880)=""/26, 0x1a}, {&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/129, 0x81}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/201, 0xc9}], 0x8, &(0x7f0000002f00)=""/62, 0x3e}, 0x100) getpeername(0xffffffffffffff9c, &(0x7f0000003080)=@hci, &(0x7f0000003100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'team0\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f0000003240)=@req={0x28, &(0x7f0000003200)={'gretap0\x00', @ifru_addrs=@xdp={0x2c, 0x3, 0x0, 0x11}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009b40)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000009c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009c80)={0x0, @loopback, @empty}, &(0x7f0000009cc0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009d40)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000009d80)=@xdp, &(0x7f0000009e00)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000009ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f00)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f000000a040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a180)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000012400)=[{{&(0x7f000000a1c0)=@xdp, 0x80, &(0x7f000000a440)=[{&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/94, 0x5e}, {&(0x7f000000a380)=""/91, 0x5b}, {&(0x7f000000a400)=""/27, 0x1b}], 0x4, &(0x7f000000a480)=""/227, 0xe3}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f000000c5c0)=@x25, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c640)=""/251, 0xfb}, {&(0x7f000000c740)=""/30, 0x1e}, {&(0x7f000000c780)=""/75, 0x4b}, {&(0x7f000000c800)=""/173, 0xad}, {&(0x7f000000c8c0)=""/137, 0x89}, {&(0x7f000000c980)=""/174, 0xae}, {&(0x7f000000ca40)=""/163, 0xa3}, {&(0x7f000000cb00)=""/26, 0x1a}], 0x8, &(0x7f000000cbc0)=""/189, 0xbd}, 0x6}, {{&(0x7f000000cc80)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e300)=[{&(0x7f000000cd00)=""/144, 0x90}, {&(0x7f000000cdc0)=""/222, 0xde}, {&(0x7f000000cec0)=""/212, 0xd4}, {&(0x7f000000cfc0)=""/209, 0xd1}, {&(0x7f000000d0c0)=""/59, 0x3b}, {&(0x7f000000d100)=""/83, 0x53}, {&(0x7f000000d180)=""/201, 0xc9}, {&(0x7f000000d280)=""/99, 0x63}, {&(0x7f000000d300)=""/4096, 0x1000}], 0x9, &(0x7f000000e3c0)=""/81, 0x51}, 0x6}, {{&(0x7f000000e440)=@l2, 0x80, &(0x7f000000e580)=[{&(0x7f000000e4c0)=""/171, 0xab}], 0x1, &(0x7f000000e5c0)=""/31, 0x1f}, 0x1000000}, {{&(0x7f000000e600)=@xdp, 0x80, &(0x7f0000010900)=[{&(0x7f000000e680)=""/4096, 0x1000}, {&(0x7f000000f680)=""/4096, 0x1000}, {&(0x7f0000010680)=""/22, 0x16}, {&(0x7f00000106c0)=""/204, 0xcc}, {&(0x7f00000107c0)=""/63, 0x3f}, {&(0x7f0000010800)=""/216, 0xd8}], 0x6, &(0x7f0000010980)=""/183, 0xb7}, 0x2}, {{&(0x7f0000010a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000010b00)=[{&(0x7f0000010ac0)=""/24, 0x18}], 0x1, &(0x7f0000010b40)=""/4096, 0x1000}, 0x26f36a52}, {{0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000011b40)=""/129, 0x81}, {&(0x7f0000011c00)=""/211, 0xd3}, {&(0x7f0000011d00)=""/107, 0x6b}, {&(0x7f0000011d80)=""/79, 0x4f}, {&(0x7f0000011e00)=""/239, 0xef}, {&(0x7f0000011f00)=""/97, 0x61}, {&(0x7f0000011f80)=""/195, 0xc3}, {&(0x7f0000012080)=""/182, 0xb6}, {&(0x7f0000012140)=""/218, 0xda}, {&(0x7f0000012240)=""/6, 0x6}], 0xa}, 0x100000001}, {{&(0x7f0000012340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000123c0)}, 0x53ff}], 0x9, 0x40002020, &(0x7f0000012640)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000012680)={'eql\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000126c0)={@loopback}, &(0x7f0000012700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012e80)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000012f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000012fc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000130c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000013100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000013200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000014680)={@initdev, @remote, 0x0}, &(0x7f00000146c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000014700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000014740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000015000)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000014fc0)={&(0x7f0000014780)={0x12c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r8 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) setpriority(0x0, r8, 0x10000) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x67f, 0x6d1, 0x0, 0x8001, 0x0, 0xde3e, 0x2080, 0x1, 0x0, 0x8, 0x0, 0x7, 0x401, 0x2, 0xfff, 0x8, 0x87, 0xffffffffffffffc3, 0x3, 0x7, 0x3ff, 0x7ff, 0x0, 0x4a5, 0x613f, 0x100000001, 0x3f, 0x8, 0x0, 0x4, 0x10001, 0x100000000, 0xbc4, 0x49e, 0x1df, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x83, 0x9, 0x401, 0x9, 0x0, 0x1ff, 0x2}, r8, 0x3, 0xffffffffffffffff, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000140)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x10001}, 0x28, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb3e0400656a97e34895d9a84198647ee63f7ff826dc0e74c81b22466d0d5f5b5975319bb9f9c3ecd1b0a1345a4ec3231949b7078aa56c6e2b59f76b26"], 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000008c0)=""/16, 0x359) ioprio_set$pid(0x2, r8, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:59:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:48 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:48 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:48 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:48 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:48 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:48 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:48 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:49 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:49 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:49 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:49 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:49 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:49 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 15:59:49 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:49 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="73d81adc2a0b43017f642709001cf94731030b9920fce8a9822b35467654b46cc3deb4eaee1a3f04b00000000000"], 0x2e) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = inotify_init() mount$9p_fd(0x7d0000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:59:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4ea0, 0x0, @empty}, 0x1c) 15:59:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800080000d579df1d84da23ef8000fe840800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 15:59:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/168) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) 15:59:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:59:50 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62f", 0xf8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 15:59:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4ea0, 0x0, @empty}, 0x1c) 15:59:50 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62f", 0xf8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 15:59:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800080000d579df1d84da23ef8000fe840800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 15:59:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 15:59:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4ea0, 0x0, @empty}, 0x1c) 15:59:51 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62f", 0xf8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 15:59:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800080000d579df1d84da23ef8000fe840800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 15:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x228, 0x0, 0x408, 0x228, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:59:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:59:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001b, &(0x7f00000001c0)={@remote}, 0x14) close(r0) 15:59:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800080000d579df1d84da23ef8000fe840800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 15:59:51 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62f", 0xf8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 15:59:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x800000000001, 0x0, 0x0) 15:59:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x800000000001, 0x0, 0x0) 15:59:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x800000000001, 0x0, 0x0) 15:59:51 executing program 1: socketpair(0x1f, 0x805, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/70}, 0x18) 15:59:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4ea0, 0x0, @empty}, 0x1c) 15:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x228, 0x0, 0x408, 0x228, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:59:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001b, &(0x7f00000001c0)={@remote}, 0x14) close(r0) 15:59:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:59:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x800000000001, 0x0, 0x0) 15:59:51 executing program 3: sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:59:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x400000000000001b, &(0x7f00000001c0)={@remote}, 0x14) close(r0) 15:59:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:59:52 executing program 3: sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:59:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x24, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x228, 0x0, 0x408, 0x228, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:59:52 executing program 2: sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1141.737499] WARNING: CPU: 0 PID: 12 at net/strparser/strparser.c:526 strp_done+0xca/0xf0 [ 1141.746037] Kernel panic - not syncing: panic_on_warn set ... [ 1141.746060] kobject: 'loop1' (000000009ccba2da): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1141.751913] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.0.0-rc5+ #64 [ 1141.751923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1141.752013] Workqueue: events sk_psock_destroy_deferred [ 1141.783012] Call Trace: 15:59:52 executing program 1: socketpair(0x1f, 0x805, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/70}, 0x18) 15:59:52 executing program 2: sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:59:52 executing program 3: sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1141.785640] dump_stack+0x172/0x1f0 [ 1141.789277] ? strp_done+0x90/0xf0 [ 1141.792886] panic+0x2cb/0x65c [ 1141.796088] ? __warn_printk+0xf3/0xf3 [ 1141.799983] ? strp_done+0xca/0xf0 [ 1141.803559] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1141.809121] ? __warn.cold+0x5/0x45 [ 1141.812757] ? __warn+0xe8/0x1d0 [ 1141.816127] ? strp_done+0xca/0xf0 [ 1141.819674] __warn.cold+0x20/0x45 [ 1141.823212] ? strp_done+0xca/0xf0 [ 1141.826743] report_bug+0x263/0x2b0 [ 1141.830406] do_error_trap+0x11b/0x200 [ 1141.834301] do_invalid_op+0x37/0x50 [ 1141.838071] ? strp_done+0xca/0xf0 [ 1141.841606] invalid_op+0x14/0x20 [ 1141.845067] RIP: 0010:strp_done+0xca/0xf0 [ 1141.849217] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 31 48 c7 43 18 00 00 00 00 e8 52 9a 07 fb 5b 41 5c 41 5d 5d c3 e8 46 9a 07 fb <0f> 0b eb 81 e8 7d 96 3e fb e9 5c ff ff ff 4c 89 e7 e8 d0 96 3e fb [ 1141.868201] RSP: 0018:ffff8880a9887cc0 EFLAGS: 00010293 [ 1141.873547] RAX: ffff8880a9878300 RBX: ffff8880a0bea080 RCX: ffffffff866845ba [ 1141.880805] RDX: 0000000000000000 RSI: ffffffff8668463a RDI: 0000000000000001 [ 1141.888057] RBP: ffff8880a9887cd8 R08: ffff8880a9878300 R09: ffffed1015d05bd0 [ 1141.895321] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 0000000000000001 [ 1141.902590] R13: 0000000000000000 R14: ffff8880a0bea040 R15: ffff8880ae82c800 [ 1141.909889] ? strp_done+0x4a/0xf0 [ 1141.913435] ? strp_done+0xca/0xf0 [ 1141.916991] sk_psock_destroy_deferred+0x2f/0x6b0 [ 1141.921888] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1141.927405] process_one_work+0x98e/0x1790 [ 1141.931687] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1141.936476] ? lock_acquire+0x16f/0x3f0 [ 1141.940470] worker_thread+0x98/0xe40 [ 1141.944321] kthread+0x357/0x430 [ 1141.947694] ? process_one_work+0x1790/0x1790 [ 1141.952191] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1141.957729] ret_from_fork+0x3a/0x50 [ 1141.962998] Kernel Offset: disabled [ 1141.966720] Rebooting in 86400 seconds..