000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) 10:10:53 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) dup2(r1, r2) 10:10:53 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:10:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) 10:10:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:53 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) dup2(r1, r2) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:53 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:53 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:10:53 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:54 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9, @sdr={0xa0363159, 0x1}}) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:10:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:54 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:10:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:54 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0x0, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:10:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x0, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:10:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x0, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 298.392781][T18162] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:10:54 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x0, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:54 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:10:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:54 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 298.434862][T18169] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 298.462493][T18172] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:10:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:55 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:55 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 298.510074][T18178] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 298.542872][T18183] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:10:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x201) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x9e944) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) flock(r3, 0x8) r5 = dup(r1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x1, 0x0, "b182b4ead6297f67312ce0d32a471cf47d73367195cef8c6473c1e579bd5b290ff00a68da597095aeab48ba96f7237d41a751f1364eac36d720306fd0b09961738b6f9815349d351201d00ba9ee1ba06"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000180)={r1}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000010000/0x18000)=nil, 0x0, 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffffa5) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:10:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:10:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) [ 298.624320][T18194] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:10:55 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0xa, 0x0) 10:10:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:10:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) 10:10:55 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:10:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) 10:10:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:55 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) 10:10:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) r2 = socket(0xa, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES16=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r4) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 10:10:56 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xe00) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8}, 0x2c) 10:10:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000004c0)) eventfd2(0x6, 0x80001) set_thread_area(&(0x7f0000000580)={0x80007a, 0x20001800, 0x0, 0x2000000000203, 0xffff, 0x1, 0x101, 0x7fffffff, 0x2, 0x9}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="04a6a09c119353133ec08ce84e2b98df1388f1adc95900b6cd0000000000001cb29b64d7c461543ab95a708e034b26c292e0a5414e9a10430cca8efdcdecda46cecba25eea58275f65e859b497d9cf42fffb497c4cb0bd0630344b35f403b5388d4525d34f00047dafb0ac6a165b23b03824ad4c568415e611f37c58168d10986b5c0cacd10ab0c64bd56aeac929790c6237"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dce31d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="29256c496b52d1e20f0326c02134ac6d1bf673467f2cb755f8475ac9cb5e2f325107a6504ef54f10db99de358a6230595c9e463fe13a2d7f4ec1dfadbc4d6d6e97008b2129d50400000000000000482163efb694a17114a462f23c4cb80df5c09cfc2466ca2a694d18402b1a4d02c3c21d8c444d8ce172704895dd4c52163cb6f2ef342d468b9ab295d11e4b74e0a2f8e16c4257aeaf9f0b9cc2f0f67decdfae94baa35543e51da48ee57495b3ea61f5d7f03274"], 0x0, 0x0, 0x80000, 0x0) r3 = dup2(r2, r2) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) 10:10:56 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 3 (fault-call:4 fault-nth:0): r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8}, 0x2c) 10:10:56 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x2, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x4, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000ae00000095ef0a957f7afe556606dcb431187179eb544d513d4aa6583f590c35180b03062312d3cbd89a8b0e89ce8b7bfe16024165bc7438a19aeddd9b898ba2dd4825d289fdc6f3abfb638a2ec553c5bf96bda2b4173296b102f94ef9d707a8f7b323ef3cf2084aa9bcec5c0d371f6fa58a1a94725280c53a96ed6a75a457780899995f3ce14bed008c2d28cfa9f883c565668da96504515306edf7b3fa12e6b0d09e530dff49479dc215680a17e8120478e9"], &(0x7f0000000180)=0xd2) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x15, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 300.029815][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 300.029824][ T26] audit: type=1804 audit(1566555056.506:999): pid=18292 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/632/file0" dev="sda1" ino=16689 res=1 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1500, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x8001, 0x8, &(0x7f0000000580)=[{&(0x7f0000000140)="78af8c15c7", 0x5, 0x8}, {&(0x7f0000000180)="41df648f75b92d99e3bd8b9815170a5cc2af3f7529f571d939a2", 0x1a, 0xffffffffffffff80}, {&(0x7f00000001c0)="96c97af3b66aa157e5c159daaa43ee65a8db3b2683a8dfd30f5276637080ebec809b85bccb6aaf3356ac93d16b3cb9b1004545038a3c54e41301c75b2a93d725308e6d849ba00a8de4ac15189a08442c9ac513028c83928d7c23f6ce561cebca4af2e703", 0x64, 0xfffffffffffffffe}, {&(0x7f0000000240)="be318c32438f6f22ffdd7cc5dc161f60df96407f9137e1286d9a050180b6a601b43bafa29b1d365d3085df91a161db27fe2c5cae823caee6200153b37d8a118dd8f8a0d8c65f010a4785d126f224a5a9e794bd3bb7eea59f4c9896a54e387fd5ad644d3c85067cd10a342e65acfa910259968281b5cc2145ab355a9e368d37c76fb7b6560a448d72034f9515815bec", 0x8f, 0x401}, {&(0x7f0000000300)="d47eeffe95155fdabe4e519bca9ca52e24cedc1b433a0eaa18f5ea46a502e7713e8eabe5f62125413c0b0bf9754f2601bbe16df0991220cc73052a964d8a740b564ffceaa1b6b6de8dc044d91e7e87448b4497bdb1d3e80720e4b20119f7d34a21fc281ca71096484e1b5781b8b5688b5bf6288449948f18daac31185f6b5e191b83a3e12c6abf846430ea476d88ebdb3b544bd69fd3c4a64afcd971b70328", 0x9f, 0x8001}, {&(0x7f00000003c0)="7c3b93f04a5b0d580c66ab8cdd3d4294c2b989208b07b0be5bd228af6f18f72fa7ad8769361a789d610807c399790de5a58c9a039dee62ba8d5f35792d1c8fab4b313261f0558c99598aad3e7e1bd30ef14909969416e7ef345f95efe2a96700970a64e99d1fc84d8d1756faefc157b6da664bbd", 0x74, 0x1}, {&(0x7f00000004c0)="f821032ca56e38fa62f53117ae2f861fa81c393c6720a19b81b3a2e909bf477a8307a36fe37bb27b548cbe63adadf2367d5b71df8a31d324daa398723eaf2d9b7d7f0aae934a0f4a5adc551d56f2", 0x4e, 0x3}, {&(0x7f0000000540)="c93a08d71d3e71", 0x7, 0x7}], 0x8000, &(0x7f0000000700)={[{@unhide='unhide'}, {@session={'session', 0x3d, 0x2d}}, {@map_normal='map=normal'}, {@utf8='utf8'}], [{@appraise='appraise'}, {@uid_lt={'uid<', r3}}]}) dup2(r1, r2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) [ 300.237216][ T26] audit: type=1804 audit(1566555056.716:1000): pid=18325 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/633/file0" dev="sda1" ino=16546 res=1 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x3f00, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x4000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:56 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:56 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80800) [ 300.443508][ T26] audit: type=1804 audit(1566555056.926:1001): pid=18351 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/634/file0" dev="sda1" ino=16536 res=1 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x150000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x2000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/120) r2 = open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x40002, 0x0) dup2(r1, r2) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x8, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 300.626302][ T26] audit: type=1804 audit(1566555057.106:1002): pid=18382 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/635/file0" dev="sda1" ino=16609 res=1 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x4000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xa, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x4, &(0x7f0000ffd000/0x1000)=nil, 0x8}) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$P9_RGETATTR(r3, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x3201, {0x40, 0x2, 0x2}, 0x100, r4, r5, 0x2, 0xfffffffffffffff7, 0x101, 0x10001, 0x3, 0x8, 0x8, 0x8001, 0x4, 0x3f, 0x1ff, 0x3, 0x7f, 0x8, 0xa}}, 0xa0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0xdf01f137f317b63c, &(0x7f0000000240)=0x4, 0x4) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x8, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xb, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x3f000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xa, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x40000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xc, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xb, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x15000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xd, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/131) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x1}, 0x90) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000fff000/0x1000)=nil) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 1: r0 = open(0x0, 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xf, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xc, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x10, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xd, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x200000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: r0 = open(0x0, 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x8, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)={r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x6, 0x1}, 0x1, 0x1, 0x2, {0x3, 0x2}, 0x4, 0x80}) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x400000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xf, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x11, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: r0 = open(0x0, 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xa, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x10, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xb, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) listen(r3, 0x4) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x11, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x3f00000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x14, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xc, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x4000000000000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xd, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x15, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000180)="a364a3f65b1135f99724f04941694b7e8bbc903419b6698518f86322dcdba54ed17557c7f8958ab6ff1db13c59dd1f0f0b28ca4f23ef8b4fa7f603c60211c636b155781be76a6f15ba33c5619936578108597d5701431a584a531a2835fda754d18ac6f730b0d215e9f7d4a1c7", &(0x7f0000000200)="a8396570c7eafc8596bdad02d4a3a95a0e45480f5279863b717e193160e444a610478cf6f53e2c5691c4e74b3d329318c16faf00e3b3680164b6e495a26b30be0fa462378b8a18872fd266639447df81c6afb52b1b54e0f8e52ad806c668afed5c1cea5294d307f7108fdcc6182ab90fbd869b875cdbb9e1219d9471bd478b2f0d5f12fe96f5ea2f11c4d6eb88f7709bc4d1cf9f7f5fc06f58a62695359e8c31320e4049741bdba091c1349c40897c92b8a8249b59851bfa38c5d00a7557dc4203c615637ff292a6747c53011c78fa0cf762470ba46081417ae7b629ec02c454fe9f6cfb793922dd68653981126b84e849acca86b9f43942c5d60e"}, 0x20) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$describe(0x6, r3, &(0x7f00000000c0)=""/95, 0x5f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x80fd, 0xab7c23404ca24222}) dup2(r1, r2) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xf, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x16, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x14, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x10, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:57 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1682000000000) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x15, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x11, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x18, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x16, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 301.570056][ T26] audit: type=1804 audit(1566555058.046:1003): pid=18549 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/645/file0" dev="sda1" ino=16548 res=1 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8841, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x1000, "b1e7bde9e072ff630e4612484d672921706eb553c26166ce913020beb2776c17314db7178de145ccf0652d6bc176efde15c409e58e3b6828fc2725aa18486cc10f48fb173985fff6bb8c4d8530173c16b4a7dc545767932906310473eaf1128343abe90d1ca5d3afc9a5b9d1d958a743406d579b6ed16266ab77e57d492e46fdd5bcdbd411cd373400218159fae00d19f2412dc6fbc3e0527068b9a196c80cae32b90158af7aea5dea10a5dae1e43c237a513a29f9eba2fecd1a0bf0d726a177476af0a020ea7bf9c2b0565ed8e93f6d3e9617c8ba517d36f2465956930f98b18c343c981e3ac4fbd9d0a26a6b49670bcddb2dc7a019f4409277acc5bc0661071d28dbaabbe759c0fccbd8f435e698581448a46aebb515a8bd1c8b5b579fe0af5ce1ecce852346aa74a178adb5a8b5986dc2119e62cb13d9e4b1d4dd6ba52958df797aee7b30a799e60bcb87e2a4d285493f1b627acdcddf78813c02b04b6b1c0f9ad2b55b1dcf4317634deec67fc5197b533bc6d434cf8cbe862b555935336124610aec0c2b19ed95b9d7f77be023312ce781b2c099c4a8cfc5f351f97940ce884ae7545b31616d83a377f9eb0be3e84fc47b36f5f00367f0a3b8c9763a6a581eb2170a346f437f41d0e121535619341dbce644a13d637606ba139e697d4ac0aeb87dcdf1a654428af1e6c6520d48bb8ff499761930a549e3237d6df1253da04d93b23c8ff9983ed62a87dbd2a998cbdb0c0c6d48969affee90549f4416d68779d93bf3d65b71a9ac9c94b3899a1659b82e9e8c5c297b0ef362b4c0d1a61e46731a3af696fb09bafbe476ab8da1ae693db4949af19031cb3776d0ea363e32846c0728fcd47a31db258ac98969d96ddb8ac4ed9516c1eb6073372200663296f666336bc8a81901c0f2ecf2edcb491449252e47982875531514ba63f040e8a2327928feba37bf8f7f351c4a2368368ff476659f3ebbef5a689e871661eafd8f269338d197dbc8a0cd0caa7491211e7daac5764e85dc96d5eef7274d2b4f9a54eef0f990f712d971639888130d7f77963c02dc7f7991d2f8c4aa43937c8e5ebc7a75914d49f0048e905988fd5e522e49b7f288bdab2732f86659e11a5f027320df36ccac2d57c38f5db045ee2d898484141d90a2f544549264f006f328c2224ca38df5c6bcc6202454de96cc200938b2eb21a0e2db108b3c9b31a8aa32b1eea9cb92185f50824b502e96106b05d1cf9647cc117114b1e922eff8b1e621294988cabc779372b85d6c6001ece4d7a81ccb04b878d1cd94bcf3e571c7c95e93f5a1f3c29f1cc3c9cf0e3a21e0414694126deb72958a7888049e0801711ffa6ed3529f8e481afa5c8a3372ccec76dce0b0160a7acfffa6ccab555f5338ffcec7557fa20ccf625ab0f5846aa7ce1ec90b73cb80d571ab5190d68241298bd90d87bf451f86e930dbabf23f7b67213d7e8872470b3ef0c84239f46b7e3312527498bc86676a0992f21a6ab23a363a026eb61ba73e9c1c114e6bbb399518c3e358aad34533cd9b5e939b98961c55d6cd45350adddb97276be0ed6c6907775b04be4547d9007fd4dc71d4a8c912c5b9847cdb4aba85d89f86a7e61d4a3ebeebafb01ca7561021080448702293cf8b8c646fbb40a340f85b03ef9b336b60c2b6acb67ec6623e1ef36e68c99d76eecae77257ff415fdfa8573a0e53fa9a46b1f2cb7884c797daf29a915ff2b9dfc493cafa89d3dcafdd637cdd31bc47eaa6a9eeecdc0e76a67d3de598a7c0cd6b474b4625cb17dc9ea4d154688ad0040b99240bbf5eb2aea645a9d32ce2102056b75e73ae424317b3bb842628ebca065bde037d82287b1799da431088a30ad9c17728a8a4749316674cddb88e6e89ef58a961846552090a0a98382d142328dd1fd21d2cd162cf410f470f4c14ef66945d4160e8535ba4f285536de4715ce47bfcc39075ba56ec8efecb883c7f03a3cd0e22f3e01986f0fc2af05184cddd6a757afa84ad193834a0bc73a1c3fe499c028684d57eb5269108e33136bf17ca10bf874af68fd6b5ee31b284de01ce7ef30538a79774192445a90df1f807a7bc5aa32931571cf79c471b0e64eb64af424915a8d77579eb24d25ca66c55f7ee968f28a8ec938ec695f9da7a5ff50fb32c63b3b3dd0e15a4b8c1b9cf6144ee17315adf3e2d79665153711f9918db344cb5e7af2857297d6e1d1696b641049f208575fd7827ca795a63d8912214aa42b6544f603915af28766cc912b9731c40133e640d5a0078804e71c5d48be00ae37ea5f9aa1e485df7395822156196314027bfe2a510c4629e66dbceebfdc3433527ab5150fa2fd5e2ea531373f669d41b2e9a6d5507455df64fcfa2983ac60d62d33899a40b93be6805c40c7ad4890e005799e1331fdb5aa2c4eb316ee37a59a1a005377ac7ffa6fa4d1cfcc7313259bb72a327bd18fe611bf0f56e002ee5907eae8dd9a4e2e81d06cc14449d2b2f6cefad1f65dde53464d9e8a764769d9fc759e68ac9fa886aa23f44445c5c19995264777cc9d9a17dc5816ca4fa209878b87ffc6a2cf525ef1f44dfd61b08fa8cb26c943f6ec673bb22240642f9c5731abde1d1dccd60a42116b75669da7f0f5ffa42ea7622bba7845bd5f48d4868b78ac784cae44370a77e0c37df00206b1935b436c68fc650627cbc0c3a7c6fd5d0e6bc5a2bf2c63d831342e5c7e2f268c641d4cbd9318512c723d879567d697ac0d322638ab789c6ff69cac34858d9ad3072f42285fc15b97629bf8fcbd5061cc2e4d523efbd2e3f7480c4adfe69ddb6c1515fcafe8581333d587460513aaafb93ba6ed8be167036df0cdf7aa1e1f198f180695d5c1903549f6695363f01b50011cdf36a394921ec61bbb3190079af47a7d35fdf23f74a51457ff979f433760fe0f89a20e26b82018138f2dea5b14e07129080603b570e55267d0c17e126f12a6ce5f161afdd55179ee9350e48d99e9f31c911ac786005754c37b0dc4c504354de046fad6e4d29d699b699008eb64618cafc79deb625c3819d21e55d8a5120b983f46901ebae3fefa88bfa2a2950132617d486dddfa1ef3e654e8d9d48a074147c70848a202892be28764b4ee5208f23eedc1336a2eec5e3c677ea18340d2d658d3b5672c77fa73401d420f9e8edea67b2f424fde3d2633e04d61e2b88cd55da7a058686754fd57b63133b5eb364ada06567d59d732c6c787c3c022e4944792c5fffe23d96f5be0fe85ecf9bfa4b7c898a20cd4a041a7d40c8bc5e780532e893c20175ffe45b711250eb794795f1faa8413ab30dc30a289a00e254e3d414b27ceca20e2eee15fbf13e4484d82b26c41d59d9d59e8015bb3a4c02c31db5ac4f3b3ef822f837415b8ddfee76f521a9ac5dee3069e72a3726cb545e3805a488d6df90827b7649e21ae971bd66c433a5591a463661fe405a74b3abcab0006c23158640d5b657baac0194607b05e406221f837476b36e0143e43a43834b40dc2e8947aeb661de1ae55e6d62d3aec9185578479a41711d028ecf09b0bee05a7558c2bb4d6f4f4fefa910e75146bce50d7b351b1b4ed15fb8fa629c9e3c8d92db1ddf6e7487cb5f55fcf36ce146ff4b8723f1aa9f53216839abae3538a7ed9a7100683f6d6043bd07325af1c08c695de1e2e8aae421cc7484658eaf6bc54ccb813fec8d62b0137224344008a6df5cf5c4c6ada3fd56006b48f16a9b58d37ac3dae126d5ea4d430ee8a2011cf5ff1cc39765f4f70f9dd845f08193a00dd9686b2897b88d5589514b52ac39a804463dddb7f38fe96f11e3b7cd583841667dd448eb25cfc6ff379811dc9672139ce0d8f8d90bc3475052812eb8bf214ecc105752344a77fd88e42421bb2b1a7df0dc84d9f62246534427951804dd66fc8e4830391a380efc3c04435dcb417d7895aae80aab887ed990d34c2ef1dfe77535dfe405858190b28c9fd9f2884ab98a13ea8a73b36b40ce4b88bd6d4e1be0bae3cb5e3459b4897ee5f6c6e9e7e0dfb00959a0d6875c681a33915d268f6a705ec8deb7f22a36bc63b06aa842c35ae0f2c2a624ff302fe051f5374e869f91acbd45a90da6393df30ca2df939660060152f9276f750f576bb1f5b797482965e2c9d9537721f67ff9b6f9859dbca06194e48c8720fd5c223ffac7089615567b473a8a582911f26a6f7c8b7e3fd1ccc9497785ea56006eaf4229a0d5d5192697d0bf165ffd8ea529460140724bb970134d013d430579fbe0a7662ef1cb4e59e2f76edb28e22962cd02d7d6bf9ddefa1fc6d7b9f50c64de745255329d0283b840f4284245ab552ec10fbfae472b06dbf27347f13ac3ea28a50504283f0ddb356c84fc0e5f2a66a13cb3ef84ac67d752ad88438d91957689d2fb23c05713c877b7ea906eeab4162e4a17b68a82e14cd0a052c2a584c4c56e6052d8b181ca603d26f67f2e4f38001d0f9e55d9c097a48392fd8e0345f595c92be8925fc448cd410f3b39f9e7c1e0767796d81139749e7a8356a25643b15904de2addd7c5f922222f11ffaad852a23d49b0a2aada7bbb499784ee19e64eedd89f0d6cd28ce988c33764a14a00ae31e195842c77e3e3bdbb28b4c6be332394f49921569f18b83b3a04b45adaa5ae2d10b46dfcef803d1efb938afbb419069a1cf2b672e8b9776a3733602d558e3df78aae3b528dcaafdf192a5391081b3e8560f1085f123076e3c6fd404058498cf834a0a28de94d61c9064fea75d992392089e88ff71619c46bb5b9a9178bbdcab0af98ce372803b5df0af42f7f3b57f55f9fad23a88ad7b1d22cb71687a189894a46fe12de788b7452abf6b00a69b9c2ec6b5edde9dd962ee5bf634ce059617a4e4952a9ce8926ad2fad21c045939abe493cdf92c96a6e5f0409ebe11e810d35db8fc142da488007bd7c0322d3a5ced882d21e9aa6d9f9601a4cf554c997278c882bcbabb04c66224a8fc4895ec8ba76be884d467ae40e2b0d239df18d1a36551a14ed4f1adb3dd5599dcfe940e1fba20b5050af34058695939a42cd1554de2bf9058c6e42f0288a443380aae618ab8eaba7ccd8db2763e3d576eae96af106aae3aea7f349d25de9e7f713ff7d835dc288d8db06d17eb49bbaacfdbec69ebcbb9bed8cbf65b7b4f8bf8a7c91630c9822a92502ee01d52b876d1fff1c72c5e6ad2420af6dd2efb5de8dc5a0ff07c26573b2ef4c033b1e8566aabf30f2be6a932064281f4d6295456e819248a6d972efd8042145766a269cee24e798b22f3047b0ed9354951c4c4cbb2fa45bad86a346d2a33be199f45c12e144e373825123decef59270737467719de3ac4a83570e8dbc56b3145e0b749434645acbfe83468a9bed361e2557b359ada690794047d0cb9059f83ecb27dfd45ff889aece9319339edf5401f25a0f8041de2b1e30e7fba3cb039812f840cedab14e7b9821f5e7c6dc70402bf94fbf0b219ffe2ab0a89d159b9e7ccffd93628a9924ebab6dda23328bd33d46d7f551bbd3964e37f972dfa556d78da3fea81e2e1f2ff3eba9e6f14a8fac5860547bcc840aa1987390258d036c0d15290f80036599a48b06e057504e5da75292d9ec887f4f6dfaa9a5cb51a3b4aa4cb717647b5ab1233a3c6031973c9f889cef7d9e6edb7cf9191617ee8726a64f9ab7fc1ff4fd1ee8e7bae34f102c9019a24ec0117fd0658c3a937dec0be6ca3a547059510a95565c47f92addb988db06a85de2e83122c4e2861a10911e04d3d8ccc9e890c6125db7917298c15506a71f1a3b1913a7e691dbfbab827461f1b670feefa7cc536f"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @remote}}}, 0x84) dup2(r1, r2) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x21, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x18, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x8, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x14, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 301.733789][ T26] audit: type=1804 audit(1566555058.216:1004): pid=18605 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir037657010/syzkaller.iLkOvk/479/file0" dev="sda1" ino=16569 res=1 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x23, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x9, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 301.802693][ T26] audit: type=1804 audit(1566555058.236:1005): pid=18588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/646/file0" dev="sda1" ino=16531 res=1 [ 301.857457][ T26] audit: type=1804 audit(1566555058.336:1006): pid=18605 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir037657010/syzkaller.iLkOvk/479/file0" dev="sda1" ino=16569 res=1 10:10:58 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) getpeername(r3, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x21, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x15, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xa, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 301.938357][ T26] audit: type=1804 audit(1566555058.416:1007): pid=18617 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/647/file0" dev="sda1" ino=16522 res=1 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x25, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x16, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xb, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xc, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 302.121135][ T26] audit: type=1804 audit(1566555058.596:1008): pid=18636 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/648/file0" dev="sda1" ino=16568 res=1 10:10:58 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) dup2(r2, r3) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x26, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x18, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xd, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x23, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x27, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xf, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x21, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x25, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x5) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x10, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x28, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x26, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x27, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x29, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x11, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x23, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x28, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x21a, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="e6c48a8bf152caf5499bf83688ddd5344ac7ff0889ecd5d28be488e7c2a5b583df8065a58ade97e67a24bc2d52e7802c4af25aa1d2ef967916e9a5edd29ccc928cfc4b1fc709852047ab7a384941d8cef1662c62e634dc814202133ff93b0728aae301b42f7526882b744e7efda55230e748e171630e3df05347d857d7f655cadedf0b2e4f38dadb547f0b11893d754b4bbc83e3de58370b92a9bd7c3788966f4b28ee57f3c9ad2f2f6ce4c267058274a592dd1646895cbcc57a", 0xba, 0x10001}], 0x40004, &(0x7f00000001c0)={[{@journal_checksum='journal_checksum'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x29, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x25, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x14, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x26, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x15, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x2d) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="df06bdd7d497e10f885c16e141415ff00e888d526f7616ea693e13f4132b31133f91125de7", 0x25}, {&(0x7f0000000180)="61f8a38b34d697aa71064e49479d5125051f6ad96c1a29ecc9be35e4011960c29226d1677f1e8c1e2982da32fb692abdf68f096798414c31c1c5ae458c156508cc6b088c1d6b3bb93ac26ea4944d9a400235917e31d1873cee16815a9ebdda9a1ba3a741482318856c74a46b95c3241c553e8d8f3d8f6663076b9bb03f0a2b186736c9f738e4a38284e29af9f74b99fa73d211d11d14de7a32a2e4a4efc20bf4e2bc44170ed2afbd0851dfe7a0438c4864080a6dc6766230d48b6c0c4fad050d27733a6cd41d0a01f637c99c63e2", 0xce}, {&(0x7f0000000280)="b37c5a873a49c92b2485e6708b53abf90a4410ac90e070615ce56d32552364ec0a874ec85bf66963ef667a9fff2da16ecdf426cb49af897797323697e3bf2c3ea580b1cad50da3c7401fc263833d1dc472e924c030a4b5dd1b882b2e9c12974b6ffc05b1471d94a71558acbddff211809b458d4719a7f1bba05d95c0b1d193", 0x7f}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000100)="2722b4823fe818935ddd132808e25199b54d5ea684bb9e861005027bfaf3078e1cb9c8d2b35a5234cbe45e", 0x2b}, {&(0x7f0000000300)="0db8319188869d7a0811064be3f737576f4ad64ecb989b96dfc2a6eac5b08a7ba3f2d3b72f8d4e1dd541ce51b8ea50c887fe142f7499b40305ceb03355761abf801ef414d2d833188bfed5698bbcbf686e40186df3375d50cb2a44c75fcb9c1652c8f8d677090724d3e080672052e76873d7e05552ce7b22c3", 0x79}, {&(0x7f0000000380)="568cca9aaba8d607e097c8d78f49a5a1ef43ace0f88a1855a1c15f07d7fbd5c9987677632f0dbc7dbf49d5602289113c8115db0e336f25499bef662dc1ea7b", 0x3f}, {&(0x7f00000014c0)="d0f74e9b3c5dd4a12531943cfb422d9dc1563056c4cb4fbf8b1ce8dff08196768ea8a7c2ebe5cc33a752d2ae73b022b06b00c9bf4fe77b1ea969eb55fd8817c64e117c04ab67239ae2898c7d029006e955c5ad886063d3578e605f187e40c647247f56015d413be2b6748ca80ceb5cd68ff1690fdcd9968c76ece9a68fe98751033b57d27c161a5b4f", 0x89}, {&(0x7f0000001580)="6479201cf4bf75348738a83212d9b697e76f33720af0a1d9d36ac3a8320d91aa7eb09871ca9c3cb9ac6429cb56a0c2a8c416e3b5587c9b38babb2e936dd56b4354579f1ac868e4f3f33402171e676709bf737ebc7e3e72a7305f28f3d00b3eed185a9c030eb14157728e2f007fa248d3a3f1a89ad38141df789bb6e423204ab9b47bbc66070638ecba3e6b4f424fac66c3c24cd1c160344f5039efeeb0f9047ebdeea61e90fb3baeee39a49734853ae3b92050c7b89efae93fff2f44894106e061f6b74b86b6b96f0d5f4cc8d0b2a53b6b4c5bacf954b0b072eb37ceaa4aa46b6944197b0fe8ab7d2412c37bcbcf07ea851f1364b9e18b", 0xf7}], 0x9) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) timer_create(0x6, &(0x7f00000003c0)={0x0, 0xfffffffffffffffa, 0x7, @thr={&(0x7f0000001740)="bde2cb666ac97a3a78289f025f3e12cf3894446122ec6d8e1070dbf278e82be290f97c00347edf7ab0682e55e39772a41c76a9ceb9da4986d908c60d3630a9663c724b2f3e25ed7f8b14239685449b3682b57826391a617a392de99736255282c93bc343900346582134cb6a3207e7bc21f80b078700b2ae0ff49ad63426d1985108b205f9b2b9ea4ca5f2fa4ff688f5da4756641e81bf08f82cae837af8570e4b1f3a362cd6eb0e2033dbee95714b2b82f467808842d551f5cde10171f965eea07d99ea1d0229aa747cc2aac2ea932a95ec00baa824b7ab9762f0456bce9e7d7a9aa8d07f6582a1da07d9", &(0x7f0000001840)="346a7082c359b392c20f75daafdfcb57421fce95e2ac61ec428bd80a99674da50c336afda9128bea207c98b96482b9d3cbbbdb24f01af114567d6be907686964d2d2727a80ce046fd5b2f7c6828aa47bd16a089697c5c279507d0e11b0f91f10e6404daba6bd3a2ec7c753f5d8ccc992d545b4334ee9f0d5561a279e57b4edd7e8fa47e01e"}}, &(0x7f0000000400)=0x0) timer_delete(r1) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x16, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x27, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x28, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x18, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x1, 0x44]}, &(0x7f0000000080)=0xa) dup2(r1, r2) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x29, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x1e, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x32, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x21, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x42, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) dup2(r1, r2) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x62, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x23, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x32, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x42, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11040}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x19c, 0x1, 0x100, 0x70bd2d, 0x25dfdbff, {0x15}, [@generic="f00881369bea6f881d606ce0d9361de36a8b14cc663a0fe0694b311cd42777b07efd7e8b1bf18ea5b59cf3fdc34267129749779cae17242274969da0aa7de04d88dab541fb3854d4d29f76dba76822b17ed7cd7f05df02140f39483e3caf50404647d647cca1be5bc4f1f7421ed0f5a63afba42319121087b569", @generic="f8370bdc620ddaf89570d65e64678b0291cf9d19ba79f4c4e052f77c874ee7413246f54aac8fa1ba4751001976beae68512ce39d01ca4da3f4c59471b8af753e42532a6690b72c855b1e74d44afd44641e92d4549f0a66768059d8500539ff51261cc6f972ddfdeb0537ce3a3c8bb5a70a6c571559f6d46468c41d6568831eeea8bba7e2b1c9593de8b2a00bab589247548180d2ff54a071d21646732b809fbbc8cc8f2f960d0833e7c352b5bb41fffed69971156c9efb24050e90cf5f116fc06e0451a5c1df649c69bf49d91f2d0090f0e8aeeb055550e9cbb7ba56737a7db40190a7e5e84750435e9294d61fae23ed1c7aa8", @generic="6b297802ab9d4fca02db861e9ab36d65a2cd2b9dfba7", @typed={0x4, 0x39}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x83, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x25, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x480, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x26, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x62, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:10:59 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}}, &(0x7f0000000040)) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x27, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x485, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x83, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x480, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:10:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x28, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:10:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:00 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000000)={0x2, @output={0x1000, 0x1, {0x5, 0x8}, 0x1, 0x83f6}}) dup2(r1, r2) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x29, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x485, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x32, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x490, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:00 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0xfffffffffffffffe, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x3}, r1, 0xa, 0xffffffffffffffff, 0x2) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x42, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xf7089bb4dc2d3181) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x62, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x83, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x490, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x480, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8470, 0xdbd4, 0x235, 0x5}]}) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240), 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x485, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x32, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@bcast) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000100)=0x1000000, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x9, 0x4, 0x1, 0xffffffffffffffff}) msgget(0x3, 0x4) r4 = dup2(r3, r1) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @multicast1}}) rt_sigsuspend(&(0x7f00000000c0)={0x8}, 0x8) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240), 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x42, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xd4, 0x5, 0xffff, 0x2}) dup2(r1, r2) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x62, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240), 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x83, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x490, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 305.104430][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 305.104440][ T26] audit: type=1804 audit(1566555061.586:1022): pid=19049 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/662/file0" dev="sda1" ino=16833 res=1 10:11:01 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x428ac0, 0x100010000) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x480, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xaf4d5a25e0c97eb1, 0x6}, 0x10) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x485, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffff00000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 305.357524][ T26] audit: type=1804 audit(1566555061.836:1023): pid=19080 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/663/file0" dev="sda1" ino=16753 res=1 10:11:01 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:01 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x4, 0x800) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup2(r1, r2) 10:11:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x1000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffff00000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 305.537125][ T26] audit: type=1804 audit(1566555062.016:1024): pid=19112 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/664/file0" dev="sda1" ino=16553 res=1 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/205, 0xcd}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/36, 0x24}, {&(0x7f00000014c0)=""/23, 0x17}], 0x9) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x490, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x100000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) [ 305.687515][ T26] audit: type=1804 audit(1566555062.166:1025): pid=19140 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/665/file0" dev="sda1" ino=16553 res=1 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x1000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0xffffffff00000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 305.870572][ T26] audit: type=1804 audit(1566555062.346:1026): pid=19174 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/666/file0" dev="sda1" ino=16644 res=1 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x100000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6000000, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$setlease(r0, 0x400, 0x2) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x21, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) getsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000240)=""/160, &(0x7f0000000000)=0xa0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/1) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x5) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) accept$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @default}, [@null, @rose, @rose, @netrom, @default, @default, @default, @netrom]}, &(0x7f0000000180)=0xfffffffffffffef6) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0]) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 306.045430][ T26] audit: type=1804 audit(1566555062.526:1027): pid=19201 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/667/file0" dev="sda1" ino=16525 res=1 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600000000000000, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0xffffffff00000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) dup2(r1, r2) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffff00000000, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 306.227562][ T26] audit: type=1804 audit(1566555062.706:1028): pid=19227 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/668/file0" dev="sda1" ino=16553 res=1 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x2) dup2(r1, r2) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x1000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:02 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20010408}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r1, 0x49293d72be265e85, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48040}, 0x4000) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e20, 0x0, @local, 0x496}, @in6={0xa, 0x4e22, 0x8779, @loopback, 0x7}, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @empty}, 0x401}, @in6={0xa, 0x4e20, 0xbeb, @rand_addr="05d33ddb61d4f4db5c1e8d74aee95487", 0x2040000}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1d}, 0x204000000000}], 0x9c) 10:11:02 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) [ 306.405729][ T26] audit: type=1804 audit(1566555062.886:1029): pid=19264 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/669/file0" dev="sda1" ino=16567 res=1 10:11:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x100000000000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x100000000000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600000000000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6, 'lblc\x00'}, 0x2c) 10:11:03 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) r4 = getuid() r5 = geteuid() stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000240)="602dcbf945f6", 0x6, 0x7}, {&(0x7f0000000280)="b92275aae109cc8c397afb39789ac447659df986688da67834fb3b596456ec90ed25c3439d404b4474526e60af19f0c5475abaa98d980ba7080f9098a12c441350ae1d854e5aff76e88cc26a489669f266f373ab19cb39d826239557d23e43d19bbc7f6e21bc28e585d1d8383b50423f5df543548a4370bb481464d3a73a7621b90e2a4c9b4a8e6e282a90a724df434d77500fcc895b57ae6c68332a333fb7d59a7d9bae002f7af0d278d5468df2926377d42332ecdb125964ae23", 0xbb, 0x100000000}, {&(0x7f0000000340)="762fb2ebb9d1288cd2320fa95a18a30f96a28656a5d74bc1abfc1835850aaee825d916853f9ea2fd9c52ca3fad4ca561c0526fd147d4cb05df3fd188ddefa4556e69dcc14cb769df3667376806f9db6c79966cbc0c52ecc4a2068b7a302a82e4ac5a6498f1f7a8110ffbad18638f56adf8b07e19d330f188aec23409465a30ae6da2b5c78e15cf394c8bfe6e3b9b1421f870b9a8e47a740b230cb5a600f64ecff6e170b1dda724d38c9a84436021e3f85a81d4a31bdc21165ff5018bb6790d8216abfe80d73dae255c9f4de737b73378", 0xd0, 0x74d6}, {&(0x7f00000004c0)="abe5999ffea5b9b8b7fedbced50dba1405fbcac41512a67ab0d498fe90f7718f2de13efe62cf6948c4e9437a016909339d3e9b2292006483bbb366124aceaf28c279868570e68ce542228050822132dfb8b47b21415bfc7ef6b7b8369ae97d7e7dd28f0b11abe4770e987250e4607aefd229af3772e878af58da6dc3ec4cb5be0b2fa7575c2f92c3f9dfc216751229927d2b0d1f79340bb0f6cb6a4855c60655c4d84b528b1946d851db55027f442f47a70f4cba5d7a66e8ac546c5fc8649f47b791b045f62bc4fdf323dfb3eda6e8531a44fa7db65d9c5aa5ac1900882a782a726823658038a5c549f5893cd0304fbb48e671", 0xf3, 0x2}, {&(0x7f00000005c0)="68d64f51a0b29d95543d82d24e242470d3b054d14dbd599e5845b8c9df92dfdb9433a013518bb0c27b38e5d13b8b0081add139e13ab1ec22259389a63f2591d84d16223bdf2bedab69e8bedd8ed3abe6440d362a11fd9f1289530fcc3e3b52ab55aa83c2d9077a35502a2170d6ec506e8cfec48d7be0f652f6c1f7ecbd3edbbcbc83c7d29e7693e0897faea19a64692a", 0x90, 0x2}, {&(0x7f0000000680)="23d3b6eefeb5e968d12b84c1712a5f1788d9f544534a90f094", 0x19, 0x3}], 0x802800, &(0x7f0000000840)={[{@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r4}}], [{@uid_lt={'uid<', r5}}, {@euid_eq={'euid', 0x3d, r6}}, {@subj_role={'subj_role', 0x3d, 'posix_acl_access#:('}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x0, 0x34, 0x33, 0x30, 0x61, 0x66, 0x77], 0x2d, [0x36, 0x65, 0x34, 0x34], 0x2d, [0x61, 0x66, 0x66, 0x34], 0x2d, [0x33, 0x37, 0x63, 0x30], 0x2d, [0x37, 0x0, 0x34, 0x65, 0x33, 0x36, 0x66, 0x64]}}}, {@smackfsroot={'smackfsroot', 0x3d, '#$(em0security\x00'}}, {@audit='audit'}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000080)=')\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfff, 0x200, 0x0, 0x3, 0x800, 0x0, 0x100000000, 0x3, 0x5, 0x1, 0x2, 0x7, 0x5, 0x3, 0x6, 0x100000001, 0xe99, 0x7ff, 0x8, 0x7, 0x9, 0x10001, 0x5, 0x45, 0x8000, 0x6, 0x100000000, 0x1, 0x0, 0x9, 0x36, 0x0, 0x80800000000, 0x4, 0x0, 0x2, 0x0, @perf_config_ext={0x100000000, 0x3f}, 0x20008, 0x1ff, 0x101, 0x0, 0x0, 0x3, 0x80000000}, r7, 0x0, 0xffffffffffffffff, 0x2) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000180)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/audio\x00', 0x20000, 0x0) ioctl$SIOCAX25ADDFWD(r8, 0x89ea, &(0x7f0000000c80)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600000000000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0xffffffff00000000, 'lblc\x00'}, 0x2c) [ 306.596306][ T26] audit: type=1804 audit(1566555063.076:1030): pid=19298 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/670/file0" dev="sda1" ino=16553 res=1 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600, 'lblc\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0xffffffff00000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x06\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) r1 = msgget$private(0x0, 0x39) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/39) syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x123c6ce2, 0x800) fcntl$setlease(r0, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/212, 0xd4, 0xc0a, 0x5, 0xd85, 0x1, 0x3}, 0x120) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r5 = dup2(r2, r4) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000400)) connect(r5, &(0x7f0000000380)=@generic={0x4, "f9f07f19e852d185bcb4a138b7cda385d7f4e03d8987889238650afd0f3626ac392cefd42f1873f380e92bacd989cac3cc86ab5065a4d7c51373265cb7e161b484913de3b8a346513fbd775b3b7e6a51d85b63d1ce601a3f09ca88a17e7edf377853ec086ebba5ff31e709cbe8c8dafed086c65b753559f9ccfcf3e71e16"}, 0x80) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) [ 306.783385][ T26] audit: type=1804 audit(1566555063.266:1031): pid=19326 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/671/file0" dev="sda1" ino=16547 res=1 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x100000000000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x36) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000, 0x7, &(0x7f0000001740)=[{&(0x7f0000000180)="52815bddade786662873bb282f414a5d266dd100a41bef873af21e59e1fd991258a1ca70b70cba3d2e397afac6288ba9c5b71e39e7ff96f7b5470c3f7e92b4970c6ac8f40cbce0945764f8c569bc42030758d9eacfc2f9190694b667c8b006c7b214236160062e1655417b99dbc89877a6d8337bc74863ba048b69cae9d0362055d79db65947f21146dd57fac8ab32ecd4e2f74f70fb90720fa3908395e2e8a91b82925f97c6004d2f1182ccc22edcce7495972620e3e9ec8193d2ef631d8d4ce3475eff1111c9fa93", 0xc9}, {&(0x7f00000004c0)="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", 0x1000, 0x7}, {&(0x7f0000000280)="355df41d5574e13ef4fc9d0383f5ee2bee59a4e3bd8a70335ad13820e03e742e1d973cbdbc4a865e89e7b2fc272e6444e24f419397a956e332bc5431933eec5ba4d896aa6c94bd317ce4411a058432931823d3612efc6580994987882f71ce94ae43536297a6aa59c8542386db61892b71216a8b50f5d61e751f94739aa0a4f8b2ab7980f861ab9d313bbd4492e94a3e21b4a604aa4ad34bac046db6b86d44b79ba60493c004d71b0c2395e6ac211e703fd82c7beb6f33e4c01c900ad82863b478fa8e203b86904052c087be4905164f83f04cd4e315aa7807a896cc16cb99", 0xdf, 0x2}, {&(0x7f0000000380)="76e7be83d772f4705f23b3b40090159b422196b998bdd01eebdf78b98a9fd883ce4003b0702b7e0cc4722632ded4abc233618896da04f9d7284363b19a453d8ee36467c7cf3d4563054d8a289ac9dd3fede8ff56bc30705f2d6a6f636a4f608ba79879f32761061f62b164e9beae8cda52449c7a46100cde071b6d72f2c630184f797fc44bf540", 0x87, 0xcc}, {&(0x7f00000014c0)="58581c435cbe47454450c3ee8d14010f0c12efe1fc3bbf7acf5f03b35d969d03b990ba563e1d9c3439c66fe915bbe41428d193861339b2f430f87a58cfbb660f7648909317d0acb2c66525085020702d9340e1e815a8d039b3ab110d5bec4b9dbfe92f064c734467506db21af904b847d053742e5db2493ab3bb0482fd1dce5eae3cc6b96cbb897ae9c8de87cfdb315111b1d9268da7a6ec42e48bd830750fdb4e88ddfd2cc82e752ff9e842f1125359e56f52046d4c12d1ff37370bb613f33cbd632a", 0xc3, 0x6}, {&(0x7f00000015c0)="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", 0xff, 0x1}, {&(0x7f00000016c0)="237ce6011406aaee2915b41c5f7b51d856ec4658936c08e3b012017d4dc38a3e9d689f80efcf4053f425caed2db3d657cea2dc1b3e77a12f3e6da70f56923e3505b3721bf52b8f390284c75d2e5ce5fb0e2138fcffb0e31a16fa8b0b55e2b065f06c33f6a51aaedc5d3b", 0x6a, 0x80000000}], 0x20000, &(0x7f0000000100)='GPLposix_acl_access\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2}, 0xf) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600000000000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0xffffffff00000000, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) r2 = getpgrp(0x0) get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f0000000240)=0x18) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x06\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000004c0)=""/4096, &(0x7f0000000000)=0x1000) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x907e, 0x4800) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @loopback, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:03 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:03 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:03 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x100000000000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 3: r0 = epoll_create(0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x2404}, {r1, 0x4022}, {r2, 0x4201}], 0x3, &(0x7f00000000c0)={r3, r4+10000000}, &(0x7f0000000100)={0x3ff}, 0x8) r5 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000400)={@loopback, @remote, 0x0}, &(0x7f00000005c0)=0xc) accept$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @broadcast}, &(0x7f00000006c0)=0xc) recvmsg$kcm(r5, &(0x7f0000000dc0)={&(0x7f0000000a40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/59, 0x3b}, {&(0x7f0000000b00)=""/245, 0xf5}, {&(0x7f0000000c00)=""/86, 0x56}, {&(0x7f0000000c80)=""/190, 0xbe}], 0x4, &(0x7f0000000d80)=""/31, 0x1f}, 0x10001) getsockopt$inet_mreqn(r5, 0x0, 0xa54937e0ffea3e11, &(0x7f0000003400)={@rand_addr, @dev, 0x0}, &(0x7f0000003440)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003480)={'bcsf0\x00', 0x0}) accept$packet(r5, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003500)=0x14) accept4$packet(r7, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003580)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000035c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000036c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003700)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000003800)=0xe8) getpeername$packet(r5, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003880)=0x14) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000003900)={@loopback, 0x0}, &(0x7f0000003940)=0x14) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000003c80)={@dev, 0x0}, &(0x7f0000003cc0)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000003d80)={0x0, @multicast2, @dev}, &(0x7f0000003dc0)=0xc) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000003e00)={@local, @broadcast, 0x0}, &(0x7f0000003e40)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000044c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x501}, 0xc, &(0x7f0000004480)={&(0x7f0000003e80)={0x5e4, r8, 0xa08, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0x4}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x164, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1e8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x50000000000000}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r23}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xfffffffffffffffd, 0x2, 0x80, 0xffffffffffffff7f, 0x8, 0x8, 0xffffffffffffffff, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000001c0)=r25, 0x4) dup2(r6, r7) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600000000000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x4, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0xffffffff00000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r3 = dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r4, 0x65, "805b89", "a8c5a5e553f8ff71740670b933417ce80d73108b509a4e9f0f9fa858ae50b9dc6bc3cc8b611ac7614956dd880eedae392e31a1753bf588687f648a102a2f99d0ecce6d0bd91d9be0ddc8db9f70cbcea0ad9d380977d1985a47839b22260ad133910f615b6872b9f974b46767000bc60b16520a4cc1cf75a9c413f3175b4b1295fe44476f376bcf0a3fa387c72e0e44c49695d23c7dc5d650e37559e6eead4f5278587c2230ac844becb0c875f8d273205774651ab6dce650daaaad2cd7e10f897aab46976198e15852e04aaa9c60a853c176813737eb691289fd056b9abd985a654abab9b80ce6121ac7a10ca4726df18cf3ed364eca5e4fe2570eab3c100138"}}, 0x110) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x15, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0xc67d, 0xbd7, 0x3, 0x7, 0x3, 0x519, 0x4, 0x100, 0x3, 0x7f}) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1500, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x3f00, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x4000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x100000000, 0x4000, 0x8, 0x7ff, 0x7f, 0x101, 0x8, 0x7ff, 0x1, 0x0, 0x1, 0x7ff, 0x401, 0xffff, 0xffffffffffffffe1, 0x8, 0x5, 0x76, 0x401, 0x961, 0x6, 0x7, 0x81, 0xc08d, 0x6, 0x3f, 0x3, 0x1, 0x8, 0x80000001, 0x5cab84b, 0x0, 0x100, 0x4, @perf_config_ext={0x80000000, 0x28ee}, 0x800, 0x9, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffe00}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0xffff000000000000, 0x1, 0x0, 0x8, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r4, 0x5, 0x8000, 0x4}, &(0x7f0000000180)=0x10) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x150000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) write$capi20(r2, &(0x7f0000000000)={0x10, 0x7fffffff, 0x84, 0x0, 0x1f, 0x3}, 0x10) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x2000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x4000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x6000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) dup2(r1, r2) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x3f000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x40000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x4) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) dup2(r1, r1) process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000180)=""/139, 0x8b}], 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/215, 0xd7}], 0x3, 0x0) 10:11:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x15000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:04 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:04 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:04 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8840, 0xba) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) fallocate(r2, 0x10, 0x767, 0x1) r3 = dup2(r1, r2) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x200000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x400000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x7) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x1, 0x8, 0x7}) dup2(r1, r2) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x3f00000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x4000000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4c8, 0x100, 0x1e0, 0x0, 0x310, 0x430, 0x430, 0x430, 0x430, 0x430, 0x430, 0x5, &(0x7f0000000040), {[{{@ip={@rand_addr=0x2, @loopback, 0xffffff00, 0xff000000, 'dummy0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x6, 0x1, 0x8}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x0, 0xda8}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x4, @multicast1, @local, @gre_key, @gre_key=0xb12}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x12, @ipv6=@loopback, @ipv6=@rand_addr="720ef2986f428d49c693472cd4e0a5ee", @icmp_id=0x67, @port=0x4e21}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x3f, 0x5}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @multicast2, @broadcast, @port=0x4e20, @gre_key=0x100}}}}, {{@ip={@rand_addr=0x7, @remote, 0x0, 0x0, 'syzkaller1\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x32, 0x3, 0x40}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x3, 0x1, 0x0, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @loopback, @multicast2, @gre_key=0x8, @icmp_id=0x64}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) dup2(r2, r3) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffff00000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x2, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x15, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x1500, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x3f00, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f00000000c0)=0x0) io_pgetevents(r2, 0x4c, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x200000ffffffff}, 0x8}) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 10:11:05 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4000, 0x0, 'lblc\x00'}, 0x2c) 10:11:05 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:05 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x150000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x1000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000180)=""/210) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x2000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x6000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x3f000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x40000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, 0x2c) 10:11:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000c40)=0x7, 0x4) fcntl$setlease(r0, 0x400, 0x3) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000b40)={0x7, @win={{0x2, 0x3ff, 0xffff, 0xf89}, 0x2, 0x816b, &(0x7f0000000a00)={{0x9, 0x3, 0x7, 0x10001}}, 0x6, &(0x7f0000000a40)="b6fbc48bb099dd5b9bb7f1bc1150315e64f0513e3102f152a24dadef2a08a0ce88038ab791c8ba630335b8b592a128e98918fe5102b42620ac24170263185bfefa2d436a7fbb8a6e04e2b452d346132307fc700eb0a4c7acd6208adeebc6d31df0e055cb3981b41a0a764fe4756a95e17988f422e9f0bd499c23aece206554dfe9db1586324e6b3f988e722795aca361fee917aa6716fde1ec088c07bf1b4da3224ac2db855c47eb101bd90ea7297590f1db4feba4e445f6f537539b08fe74142abebd9c7ca94ddfb6040b5d9cfaf671f8e50e1867269932eb4957fe751c", 0x1}}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa, &(0x7f0000000740)=[{&(0x7f0000000080)="bdd5ff398990f8fe55c8cd69bf82702536f899f63c46b355abec1bb53717c28c3970ea8be6f4e66d480218c58a444e2d87", 0x31}, {&(0x7f00000000c0)="01f9047f0e42a2e9c48b53f5e989402a3419ea5822825c4ba905d4fa8368f5fdd0009d570efdf9", 0x27, 0x66}, {&(0x7f0000000100)="d57b7269524e9a7d104dedd6f85a6e574d3ef81d91165c099b2d6141a7", 0x1d, 0x7c1}, {&(0x7f0000000180)="e5ba7db9840b8de193eae618862ab9742fea7c1cd7e47d4a1120c8f1cc684026b5cfe55934e8d39b7d2adbd7a0030212edf2ff2caeb652dc9af83bd7bfe4ee965998d428153285a7c8b03237dda25298a4223e168daffc8c5ed6681b9e9165c37e92feb9515993f33c4104196a7784d95170bbaae31269ecad85b46bb864f36e41f241e9a6588d7f23e6dcc91a919ee9e8f4923c32e93859d2355dec9bd6bd6a49d2e493afc9405a6453def70bf0b77137a92a7ef4c0777c8bf1f82c9b2a4ec1c563cc9d7ed692d8e429a5d754113b74f00220d11001b35e77", 0xd9, 0xffffffffffffffff}, {&(0x7f0000000280)="bf64278aa71a43c907c0a4f961803e456ef5313989cd2d6c00b9605662a00b48773495aa374f4683aaa397ce17787d915fc205bf6fc2f74290f3358dceffd536161671ada4a8fb0580e6833dcdd1808f7fe99baed2ba3c166fb1ea9b8afeaaa7dff1196e4faf2a236bd8760b2000e924e30689cd29da15", 0x77}, {&(0x7f0000000300)="40ca6ce59d355ac053ed6aa2f9575fa78e2b07b8294b4b8cf12822472f23ccc0e31862c72cdddb33ceb05d983f1eb1eefb63828089d4929835dce478af7f57ba457b347cbeb4df550010d9d79815f5d1b5d09e0b767cb6e63758acb658324375a7ae64fa97d87f14f23bfad75ccd24d6807e9b6205270fcf902eacf70e97d68260abe99b170d57b5090a63e8", 0x8c, 0x200}, {&(0x7f00000004c0)="0d7f8d888ccc1f862e3eb0adc672dd58b45004f52e6504386f99058acfd3cb2a7f3377797b9d95fcba5074c4269733bd892865c0c8422d4a438bc7623d414039641e62c5d181f250d58c674e91dd6dc0940841118a5568ce7cb1e70745d54132c0f8b73b4a971099572dfae6a4a19d8b945a0a6d00852cf007fcb9bb2a4788bd82b3a5d174b55c6e6197855d5e1160ec111fe6091c04f9e83225dfadd6188e75e230b8cdc6eb3557240d47479437aa96bc593a61e50e1c5551d2f05f68ba4b096db06bb3d679f5752a7ab95048cf585cd00faa23785cc521cfb71cc618690edeaa416cc178f06590c0c0931772c08409", 0xf0, 0x9}, {&(0x7f00000003c0)="11a035c06b553d25ce0146b0873f6850832f677f61d2497b58b94ddaf1dc6ac42b76e5afe857f0f0d1182bcd90e62691a063bd5acbed9b714a01110c5ba22075e90ef5c564c6476843be3c86dd8c6cb52a9fb7b63e21a268cbe07e622ccc9125ecb255caadbd870fa6496135ad1143b6be311dbc2f", 0x75, 0x3ff}, {&(0x7f00000005c0)="ed2edeb0d0aa8b4567a65dfa56514dfef3bab9be07d1efd141b836622aaeaa525b38993c321815dd48ac0fbfcc5cfc78cdee947331d0878dc732fcc5925adc399e62407825f66b2b9ac178bf966fd8754feb5f9add13bbcb4e5780642e04581d78724cd5d209e55701f8a4a75c01d245c08ce9ee8f9b3529df95ecbadd101c1f11308441aebbf69af34a599cf7ea6bd7efb9f5695b7b3c9fd1fbd9ad5646c06116016579011d4fffddc0f70f9f85329e92c3f66fec8d5d4c5188c9502d1e098abe825ec5393ed96650a09859d0a23a089a2e0cc09056704d625e769a7346914175c6603fb7b7", 0xe6, 0x7}, {&(0x7f00000006c0)="06eef9ec17532a630391209adfc3f74d566312167c255836a78c024ba5ea1fe189bad97ceae82f2594d123782430856016198f2c3efe4485690e30127a1c54c4ef7f2b45ab0e26a481aaf24a08401700dde652e19c6b465a38165ccef9f3f57ccea4734938b96d720b9b0dc82555", 0x6e, 0x90e6}], 0x8, &(0x7f0000000900)={[{@show_sys_files_no='show_sys_files=no'}, {@show_sys_files_no='show_sys_files=no'}, {@utf8='utf8'}, {@errors_continue='errors=continue'}], [{@pcr={'pcr'}}, {@smackfsdef={'smackfsdef'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_lt={'uid<', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^}nodevlo\n!'}}, {@obj_user={'obj_user', 0x3d, '-^#-wlan1,'}}]}) getsockname$netrom(r2, &(0x7f0000000c80)={{0x3, @rose}, [@netrom, @null, @remote, @default, @null, @default, @bcast, @default]}, &(0x7f0000000d00)=0x48) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x15000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x100000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x200000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e21, 0x9253, @rand_addr="8def92317c8a570e1ee921ca26e4ab80", 0xe00000}}, 0xc1dc, 0x6, 0x100000001, 0x3d6e, 0x20}, &(0x7f0000000180)=0x98) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x400000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 310.216035][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 310.216055][ T26] audit: type=1804 audit(1566555066.696:1052): pid=19953 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/692/file0" dev="sda1" ino=16559 res=1 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x3f00000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4000000000000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 310.397097][ T26] audit: type=1804 audit(1566555066.876:1053): pid=19983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/693/file0" dev="sda1" ino=16549 res=1 10:11:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0xffffffff00000000, 0x0, 'lblc\x00'}, 0x2c) 10:11:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, 0x2c) 10:11:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) dup2(r1, r2) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 310.577291][ T26] audit: type=1804 audit(1566555067.056:1054): pid=20009 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/694/file0" dev="sda1" ino=16536 res=1 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb835, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 310.798603][ T26] audit: type=1804 audit(1566555067.276:1055): pid=20043 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/695/file0" dev="sda1" ino=16526 res=1 10:11:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 310.998503][ T26] audit: type=1804 audit(1566555067.476:1056): pid=20073 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/696/file0" dev="sda1" ino=16526 res=1 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/212) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') dup2(r1, r2) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 311.198282][ T26] audit: type=1804 audit(1566555067.676:1057): pid=20106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/697/file0" dev="sda1" ino=16534 res=1 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) r3 = getpid() ptrace$setsig(0x4203, r3, 0x33, &(0x7f0000000180)={0x1e, 0x100, 0x9a}) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r4}) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 311.384139][ T26] audit: type=1804 audit(1566555067.866:1058): pid=20138 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/698/file0" dev="sda1" ino=16521 res=1 10:11:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x480, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x111000, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0xfff, {0x0, 0x10001, 0x3f, {0x3, 0x4}, {0x7fff, 0xc5e}, @ramp={0x4, 0x8, {0x4, 0x9, 0x6, 0x4}}}, {0x52, 0x0, 0x8001, {0x8a91, 0x10000}, {0x7, 0x8}, @cond=[{0x7f, 0x0, 0x1, 0x10000, 0x2, 0x7ff}, {0x0, 0x0, 0x10000, 0x1, 0x1ff, 0x18}]}}) r3 = dup2(r1, r2) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x82) fcntl$setlease(r2, 0x400, 0x1) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f00000001c0)) 10:11:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0x4, 0x8, 0x45}, 0x2c) 10:11:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:07 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 311.562402][ T26] audit: type=1804 audit(1566555068.036:1059): pid=20167 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/699/file0" dev="sda1" ino=16534 res=1 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:08 executing program 3: r0 = getuid() setuid(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x8, 0x1, [{0x81, 0x0, 0xffffffffffffffc0}, {0x8, 0x0, 0x2}, {0x9, 0x0, 0x6}, {0x8, 0x0, 0xffff}, {0xef6, 0x0, 0x4}, {0x2, 0x0, 0xe29}, {0x80, 0x0, 0xfff}, {0xee, 0x0, 0x6}]}) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r2) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x6}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 311.758061][ T26] audit: type=1804 audit(1566555068.236:1060): pid=20197 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/700/file0" dev="sda1" ino=16518 res=1 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x10001, 0xd67a, 0x1, 0x18, 0x100000001, 0x9bc, 0x4, 0x8, r1}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r2, 0x400, 0x4) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000180)) dup2(r3, r4) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x600}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x1000000}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x6000000}, 0x2c) 10:11:08 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 311.965593][ T26] audit: type=1804 audit(1566555068.446:1061): pid=20226 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/701/file0" dev="sda1" ino=16523 res=1 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x100000000000000}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x600000000000000}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0xffffffff00000000}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_adjtime(0x2, &(0x7f0000000180)={0x3ff, 0x2, 0x1000, 0x4, 0x401, 0x5, 0x1f, 0x2, 0x7, 0xfffffffffffffffa, 0x200000000002, 0x2b, 0x7fff, 0x6, 0x1, 0x789d, 0x7, 0x8, 0x7, 0x3f, 0x200, 0x5, 0x101, 0x3ff, 0x100000000, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x3f, 0x400100) write$ppp(r1, &(0x7f0000000340)="f0478b1b87c415db006e2a53c76842dada5edc52799032454ac93f37db5aece0a691ffdbfcbc65a5d0d35feb62b93e9e7951d6e819ca4f1d8082dfb3b2ef12faed84066d77f40dc4cfd90cd6c0c1e76acbdf8b47d526", 0x56) keyctl$setperm(0xa, 0x0, 0x40980ccb212518b3) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40400) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1024) r3 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000036c0)={0x2, 0x0, 0x2080, {0x10000, 0x1000, 0x1}, [], "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", "0e116ec6b43e11c2d008b1b2f31afa0eee4d52999e5f4d9bf26bc7c5ddee5c5fba1174b4fa95d210f005c5b2d9ea57fbf49f2435e9f22cf0bbc7794891cf7f0f692e8f6b6df9bb81dfb4aa4a91167d0ada0174373e2948297efc5d33132b0d11816896afa6ebfe2ea7fdf67d85b04d8c99e62610e73d53a2bfbd37657f81cfbf586c8f7b1194ee9ceaaa4e2280e3dd5c3e9f0e2cda58b58a142afaac0d2c53fa3d8fad47f7286bad64242bf1312dcc072d08f77a6ac32e26449d424de4f4fb57773c8d734ad77c66558626d22858488b7c2f38a58bef2158655227826e40f024f853d9baf668eb7ef5c4d0787948471dc39dd556da86b967f52f4888d6e597a95b5e1057bd30b0f127c8eb58576038473e7df3a35bd7fcab6a79d106c14b8618114ae1bf8413702df0e59d2142b995e383f058dacbeacd805a344a6637b6af9955c96fbbb25b568259d9bc758b30526253a5e040b3d9f09d6ad1938fcfebd56bd92146a4919023b918b201d179f3beb56f106d46846b97449791f29577abc511fdae057dba2ffa1ef24b7443a9595e2e2bf91b5341d185209987ee4d02fe589127cb11c2eae33eb1a90047903836c6ed43759921106afd589de8df5043de8108a307952b4324d5f0597a61bb6081944342c4dbeb2af16ace51be5b687ead35611d6317f057e9903207436d8e312605910bbdc7c0c6dcaf868253a9954b06460710f73820fe7f3808b519ec7204bcd808088cd66fe414b4a51d246ff670aad032182f3231f4414f8cd2d7612c9c8297db2c469871bf432ab7579dd1c1b00b36d63b30c941c9ef29c0ef0388c9b37885394c860887429bfa0d7e0464c16420646173c26b947ec59bc1a51b8487a9caf9c3b82bbbe504df2b1624df78debfd65279c6e4c468dc577c87495c43cc7fcfa7b9b021e3ee6fe71fb5e56b9306132868c85dba64884cfd5264d444d27f64800832939c024feb330dbcae06335bbc45484756d924400d0f99a55593656401906a1befc9187c6997c695ae91e0e03d3041edafd23fed80188d5578a0e1dc4b5c0974002c8ff2480d73a55d01f07bba84214321b904bfe8318913aaae44dbc2170d740f0872a2e32ca67da5f867d1670013504496002147607b092c43f6974fb9364d6151d5bd21159ab4def959cf6c8ca7902f05008fdaabc11f7c27164b09f729fa731087a4c782571ef0388c5faf4a22e0985cddc5b8f38c22d6695cbc229c67a2de6666c66b7a70053a762145d22fe20b0d9aeb40f8740d1bfcc101bb9854b9d66a1fbe8f52a9d7d6bc93c27b822f68fd831fdc964ac669788ea1e11e36658abc6d3dfb18623d9abc3668d3a16b39ebe154d94094df0fec256fb0d7ac4e7bfbb858c420a9aca45330364828dd10c6a168c9f447d3ab63b5b9e022d589399c5e6de6cb2581be063927dc67eee4dba3ee313f12ee7ad686be1ca5a49229b2817265b9bbda152ae58a26fc8afe87b94420b17ba433b5c7b91dfff706b4c753fb44561520812a12b22eccc887ac7445851a54b079412ca6b248a2f84c888bf6721eb34df7c5c76b8a31447325bd625250fe39f1ac308523ff8b0d38dcaa911b88532a6d6eccc1d96c99a9464660cc67f3ce7fd211985a08ba0742dd9ca3bdc76a0b0f51a60caa83232b64b9ce83b1c6cf2bf4073361887f7b6ac7da445d76f30768b4838ba71f3145d4e87cf363453e9bc7fe7fd8d27addfefe40d7baef7c6c64fca40d0fbe44740b251004e78e9783a1f5c29c1c2cfc01282b9c8d7a14a8acb880518aade3b6bacb199b247328e8b2a164bc284b54727f106a0e6baee65264e3d681cd4261d9ade3436d22d9ff4f6ffac9c93fdefbe724c38ae0b961efff18245f0f7b94219d4d8d4ecb90d8e7f2f895e9f328540d0143a007a76ca964f8d14ff91b80406c8a391957a5a3e8c7430f17b63f6c52b6aef9f59ddcf2b7007f7960c40d41644e14b2c97d30059fae12912ed898c06d8f14225475c5ed3dddaf869d4030d1a7ceba70a36fe63b366b104a6efa3b145236e6554443a78cd0198da8efca9f058ed8280ad79a5aff66a30dc115e8011161505f13bd67aa52d9af86e2a53ea665e59f3ef44e0439b7f9ffc2ac4e700a3ff94fb7b9812621d206a227ec3c775fe25bac7fa6d8ffe73050f596d814b5037167442d7d2444a83d06915f4e3d5ed1f92364b6b019cda1763e50518c50c52a5b0ed641e99a09b21dfa854ecb6ab2218d5f87a88c78f4c128e23effc6ba8c2904c267cd0102472eee6561208e5602cfbe4ed6cb077cc7e40e5a8e3f9bbf80392d6fba4210f836fd4a361179c4827c6ffa4768e093831c9a66f13fbac39a1140b2751915cdcfc87537b967010dd685eeb84298a2c651213e4d9ab12334a0f2f1aa12d3756db8456733c4c1618268214732da19a2708789b6cd49326cdda629bc4b3614fb2895e4d237aaf7be951540566fde232acbac67aef0b2a5167ab12510b7fd3fa7f8fc90e1d65ab7c72cb75ec1b14ba4d2dae4e5e0ef56b768f718317f9343e32bfa109fd92c8ec7e89e41c9388e18877672510cc09ba04bd0fb153bddaacb9d41b4af5aa45b66bbbcb689f5d33a1a534b4c0eaa0d9aac9209efc02d4f3dba5c88d0b714813b3c8bebb7460c17d7e77822991a9d6ba2174e14c2f2132a1a13c055dc728a3393f5adf32372404d7b8f496825546558d64a8581748e4cbb4df62e8ca41e63d6fb55f157de23aa8cd4d41266a31c9b594d1fac5f96f6c9ad42c543db42cef98ee8b19283722ebc7331169c0c8fc45ee950fa07d17838a88e9ae98812970e637c6ecec9accca2b46b209a4ac6c5a6c6e971e5bc89ed6ead01c3fff2457e417155ebce622cb4bae1f7b785b8b04b68e3cc17416b013626f27213e731f9171e8c72b009e45f58c1b7370e6b6ced02946a9e40cf9b89fd8642db99df779a34dafc5e9a4b272e7639bba0c24909928fb8e9119e5b28670b269334cc8ad10ccc73307d133dd37f4567200faae9390261d09f45d230d364006c497d7e1b14f646ddc3da7133779c5120c40c4e7fc9716fa9130172e3463943e99d9b5c52d032022e0782535c9850eb27afda1ad59eba0598e08cb93a54b7116a4cae4e3ba11469ea4b89bfaf3f3ab698c688fb19914b580ab208e976f12d42f267e9e2eb58ad05c5c2a81f6174cc54f5a8a2d502ca1c95b3a8ca6dad888c46dee267e039b018968e1bfea3d9e6c95f735c65435ca1b897a07fbfef9df296cda6ac8c0a8bfb256890cf1690d9a2ed6a586e254d2d89a281a1d459bce376c106817d036d22679583e666a249378e319e3ddcb1b9bc0942469c88ec114061a1df9c49739e02f1028f2099bf6c5623541f69e84580705dacf1b2541fd4cba6cb9777e6b4538e15341201a9ccd4991871a5c9a5d89505928747539e5f7bbd0472b28dfe6fd8ecc07e20ca4e6f672da0fdc239bcd8b5af9e1d40ad3ca12ee66587101976ed94765e6f721a1a1bc844250cfd1d822396c75e3b2e0756eda10ec3022dc9c3e19bbc6f6dbde23d45fd966915a08240e3782b547e016a1e98f3a4e3e85aa1b0f699048f6e3bf98aa41f5e0466b0f06ab63bf3a0533532e7681d50387dc029209f2b8638e386902e6771812064c58919dda2a6988aeac7791f1197ab1b2612e6080ed63f21b1e51d4228858f4263bbec9d9db8e82c3b4ad0d88705c17c9f4b3fa0b1ab028883b8f173bb736c155cc19301f856b23c6a72ecb101d757597a12dcfc2db16a75ca7d240429b82bfe8c4eaef41fc07c17c87da0e99b702216f8e7a53eb70c9fc66143b238aaa3eb7aab6e2dc0b8e27e50360adcedcb8f95ab23566e896287bb6a91712b50de0265abee312921d6ce78bf3f125fec4b9ca92579479b013faabda418f2e2c82118aa1523f1d61160652ddf17d1e3b02944d0adfe3d1e9c36495d56ad08ed72f48bf4cf10097bcbcb37bf94071b8543de741516d1fc9fb8f2dd070a3e80bba7175d8aef1687b11cb9bcd190ed399817dd63af62572c72fbc9fa549d50ac70988185630010cfb5bb0bd8f2d5d559af8af0b012d6204522cdd74dd07fba564874b26ecf21effcb182fd526499280377e111ae0a39bb084d9d8df47b1bcc3a887d8ba4c5c2b1e8372a29b754ec169ed7e0e89f79318009511c168756fffe2f1fe9212aa1c054d5995efbc14fe662e930c4780b44cb17f5e1ccc2a9e50d71d0c94943eee3b5150b9ceef9bf33ac1ce590ff1b84cefd22d5e57db0ec028bc1e8de3485640e4eef1e1f3006d13104f8b6515e86258a5da22160aefd21e34ea965414bddc94192e6ba15d34cd4669e04e9aa1c585a1305e886f610422aa632ae21364e88048013345420358050183611956d5db5db5fb7b8d9684dd8282a8f732b7f95ae477850e59810eb271d7956086e45633d646ebda1c1c54ec09a472ecf5ffecee9f417c2c78bfc5ec178a106b1a2bf65c4eaeb904a109cdc093536eb29576ae9633112cfc2d5e5ef44257f66e2465a991537bfecd497f1460069d805d133e1ff6678e2dded6ca7efd4ffb39149cf08a7efe3a6410c93764b0afd49d39f545dec37e420a18cabf7da2274e650805e82ca209b475ec7f107c9a06435fd2a40eabab747835a4cd1c9053d2c04cb0861d27aa4a87b0636945dd73ca6989248aaeffb0172a036cbd0e119917c72195885520cda737565e95544785a073ef70f2f3a891fbe05023611a8cddebae9e5450e0d82eb3129fa5acf5560e03df53028f35e8e7560f082a98eebc8b20607416057dba9d97ef4768d033446348474265ff5e03aee32337ec71c8c91867f2e4e4955a3dd43fe0be9bf6744ee3bc982df866d49d7c24fd90117fc2c5599dbc52424c26e484c139469fc35d1afea99c3cf1252dfdc1f7937d0bb8953fc1ff33eae5f80bdd1b0784e0323103a7e3ca57e6de89243ba15be04963dbd15739e6e9672d617366f9a421ddca9d94884ce9e90b38a09db0d6ee65df947ff1c3180f4504b9c0121d259317803649eede08c932b02fa274bf4a54568cfdbcff258998c8dfb7c786e6706463db72cac9ca4c3768ae3ea22ce96fbbe288b7185433d388db45bdca02e560eedbb28d71c8f58b9e146abce244293e7f97f19187a005b321242ede77951e4b4ffbd93a40a3de9ea9555b1a7a2a2b9731b11db31a3d7801b9b2378100911399402371c05bd2dcebb2cb1dd7080a42be1c312403de09cc43f53ff9475f3caffb2220692db7f49057dc36a3950a4581c90c46379010c20f8cc63efcb3e57b61c418d37d89181d8139666210e0d5e4fa6c6c83b168e1f6efbf6ddab2f10a8f808a5014e4ea6d99a1fa8d459c0c9410099a0ac12e0b28fc98daa4e0572f9e5a2f1452ed3319138451c9a58fa217e7e01874a3b0e66700c8dc1e03f2575d103ce3ad74c877563521bfd56e35f2c4fda64a64c27e7ca632387bf19aac70a426cedef31431cef7d784ee4a26d8bdf9bc75ae59d914807f9a121cc84bdac4e0ca19ee63b62ffb5ad76523d02caa48a98d6755357543688638524cf655cafae36faaf7d2de880fa30751c3188599232a74a9330f799046e2ead8b0b89a512f6eb7d038f5c0bbe6c1092407c0234842887d3823f5fa3a5b021c648fc0c8505cb902c4d319b843bf17d3653557d408a4ec01f91a44e740bfef51d125e93c5b56b63b03b92a5d2b2fa7dd20ea9c578bd319c597fbb577f03654ad32f34fa6ef97e82388a4cac35160e15833eb4266d1e17c5d9c1c26a7cfe8ebbe435650fd8075aa23c4fb200993e3276aa8aca"}) fcntl$setlease(r3, 0x400, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) sched_setparam(r4, &(0x7f0000000100)=0x8) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="c4b510f1127009f9431fbffe6c21e2865e4bb7c808c9240b6c83b7a462e7089db91ccbaeaac8997ae930506737e60099cf9593dfe98e8fefe8add60f84bdfd4dd8fc4105c7468ece59a8b5533f63bd052e30433e7c5b6d92617e2124dc74707f2de05a6c54a4475610712deb3a25b0506448f7efbc39ffaccba86ffbe7e30fc729a40610da903c4983018c2dcd6fe662f03082e955e1c7b552b4ca48251efed013040c46760229bf89ed48f0a45571a86851ba3a4726b58a1e5d2f34641ab032bfb94d1f4e5e9235d7", 0xc9, 0xfffffffffffffffc) keyctl$setperm(0x5, r5, 0x2000000) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000003c0)={0x7f, 0xffffffffffffff6f, 0x80, 0x2, 0x4}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r6, r0) ioctl$FICLONE(r2, 0x40049409, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x8840, 0x10e) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x1, 0x1f}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) dup2(r2, r2) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x6}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x2, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x600}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'lblc\x00'}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x1000000}, 0x2c) 10:11:08 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x408c40, 0x1) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x1000, 0x6, 0x6, 0xfffffffffffffffb, 0x8}, 0x14) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0xd5dc, 0x6}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x44) dup2(r1, r1) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x6000000}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x15, 'lblc\x00'}, 0x2c) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:08 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x100000000000000}, 0x2c) 10:11:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600, 'lblc\x00'}, 0x2c) 10:11:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 3: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10, 0x80000) getpeername(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x8a0137565ead2ea1, 0x0, 0x5, 0x1, 0xb9, "144c4d8892d14c394df13d33cfba42172d0f8c75a599cfdf2d158f42106da71cb012a9cda791e3b18640c883d360e5eb0250c0abf5bfbe472e75729d3a8da3ef973827142423821b97998282ed9406a8a6b8d4830e33a52e91e431fd303876700cf09f4d012c4f6e8bf94ca264f97c012044775a9f4aae21f28b91819d4ac5f38388e92d362da0608e6bfa65432a1735bb75e3e9ad745dce0292dd874330570191cc1fc20b60395f2160bfc27be130f878793c89387cb2d19a"}, 0xc3, 0x3) getpeername$tipc(r1, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4039798a939add2e) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x10) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1500, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x600000000000000}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3f00, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0xffffffff00000000}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x6}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0xfffffffffffffeff, 0x1}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x5, 0x101, 0xc083d2ae9b87b9fc, {0x900000000000, 0x9, 0x3, 0x4}}) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x10) dup2(r2, r3) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x6}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x600}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x150000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x600}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x1000000}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x1000000}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x2000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x6000000}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x6000000}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x100000000000000}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x100000000000000}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x600000000000000}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x600000000000000}, 0x2c) 10:11:09 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4080, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x3, 0x7}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x8}, 0x8) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000001c0)=""/68, 0x44) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r3, r4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x7}, {0x2, 0x81}, 0xffffffffffff0d03, 0x4, 0x4}) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0xffffffff00000000}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0xffffffff00000000}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3f000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x200000ec) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x6}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x40000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x1002c, 0x0, 0x7a}, 0x16f) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x6, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x600}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x15000000000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x3, 0x100000000, 0x7, 0x6, 0x100}) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x100000000000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x1000000}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x406241, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={0x2}) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x200000000000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x6000000}, 0x2c) 10:11:09 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="6fda2743909e480747a5fe6d6623a8ce26e772c1c829a39a10611b0bc2", 0x1d}, {&(0x7f0000000180)="da38ee651f9f2cded0310e1e9b9f1137293b1de1296fc19b1aacf627be48d7189dbbf0ddfc2a9522afb8dcdbf09cec7d6b7222bbdbc76a03372fe8944e09da2cdff53cb65a9c0967c1bf0a6579717eeb3ab1fa7fe65ae61d383f6f12f19cd6d7874ed69e9f969392b53e7afce9768f3d2a7e2eae8cab2b030576f634142610749731024ec67d108e5d22e30292fd5703d2cb006c572186121853189d3fb495a30701dd5b07248bac772948df0ef465ba3549df01e2973e959136440597dbf9b8c31c879b1be10387f18c52f7f7d5170b10f2a60cbe90536a98e4cfaf8122b23b63730432573e966f", 0xe8}, {&(0x7f0000000280)="433848888109d7f7e66b96354e4ec522f1149caa34ef2969f94145ee2fb555249a607dff5408ef84d9715211ba04afd6fcae0a5ef01dff46eaaabbc422bf6114a0c52aa408723abaaa747d31729e49be1998bb721345367b8e174762598107648f1ea0abea061ff159c7a1d4b8f3f2c6a2ce0be2e4850da7c312ef9060172fc44179fd49f27a631db1c5364cfecc2c369ae6469c8a05450f48f69d57c969fc7a3a1bbc7c1c83175efff79ed3d5337f713c4bc2c32413a43cfd8473c7e8fae7145c", 0xc1}], 0x3, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x5, 0x9a3d) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=@gettaction={0xa8, 0x32, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}, @action_gd=@TCA_ACT_TAB={0x54, 0x1, [{0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) dup2(r1, r2) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x100000000000000}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x400000000000000, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:09 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/164, &(0x7f0000000040)=0xa4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8001, 0x4000) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x80000000}, 0x4) 10:11:09 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x600000000000000}, 0x2c) 10:11:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x600000000000000, 'lblc\x00'}, 0x2c) [ 313.455951][T20519] IPVS: length: 164 != 24 10:11:09 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0xffffffff00000000}, 0x2c) 10:11:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3f00000000000000, 'lblc\x00'}, 0x2c) [ 313.477359][T20519] IPVS: length: 164 != 24 10:11:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000000000000000000000c0030000c0030000c003000004"], 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r2) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 5: socket$inet(0x2b, 0x801, 0x0) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x6}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4000000000000000, 'lblc\x00'}, 0x2c) 10:11:10 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000100)={0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'veth1_to_bond\x00', 0x2000}) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-'}, 0x28, 0x1b3e6f47a647a306) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0xffffffff00000000, 'lblc\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x600}, 0x2c) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x02\x00'}, 0x2c) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x6, 0x3f, 0x8, 0x8, 0xfffffffffffffffa}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r2, 0x1}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) dup2(r1, r2) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x1000000}, 0x2c) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x04\x00'}, 0x2c) 10:11:10 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000140)=""/213) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') r2 = socket$inet(0x2b, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x4, 0x4) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x6000000}, 0x2c) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x06\x00'}, 0x2c) 10:11:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x84c0, 0x10000) dup2(r1, r2) 10:11:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000240)='g') r1 = socket$inet(0x2b, 0x801, 0x0) accept4$packet(r0, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003200)=0x14, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000003940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10003000}, 0xc, &(0x7f0000003900)={&(0x7f0000003240)=@deltfilter={0x698, 0x2d, 0x1, 0x70bd27, 0x25dfdbff, {0x0, r2, {0xe, 0xf}, {0xc, 0xf}, {0xa, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x660, 0x2, [@TCA_FLOW_ACT={0xec, 0x9, @m_skbmod={0xe8, 0x7, {{0xc, 0x1, 'skbmod\x00'}, {0x30, 0x2, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x1, 0x8, 0x1, 0x6}, 0xc}}, @TCA_SKBMOD_ETYPE={0x8}]}, {0xa4, 0x6, "84c8fbc40258a2f98888beb4b836026026d96b8a45e081d79542e8b7c2ceb9c15fab052884db49637fdd1c3f18dbb6a08aebae604f84b3bafb33688ebd370b64d26964536784fd7618582aa5b60abcf55282ccbb06e800a5b67cf211dc0631210ce5f9c542dd276f9d3a34b216b2fd47a33788a1588d4f6d46d2526882747df6da91132e068fe7ec96c21ba35d73aac1297f252f9bab142fa8f8682b2f3532"}}}}, @TCA_FLOW_POLICE={0x408, 0xa, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x4, 0x4344, 0x0, 0xd8, 0x3, 0x2, 0x39, 0x3f, 0xfffffffffffffffd, 0x1, 0x7, 0xc56, 0x6, 0x7fff, 0x401, 0x1, 0x3, 0x1c, 0x5, 0x8, 0x1, 0x3, 0xfffffffffffffffc, 0x1200000000, 0x31d6, 0x14cf, 0x1, 0x3ce, 0x9, 0x3, 0x80, 0x800, 0x10001, 0x37, 0x1, 0x0, 0x3, 0xc4, 0x4, 0x89, 0x2, 0x10000, 0x8, 0x6, 0x200, 0x3f, 0x33649d3d, 0x10, 0x1, 0xfb1, 0x4, 0x9, 0xe44, 0x2, 0x1, 0x3c, 0x9, 0x8, 0x0, 0x100000001, 0x5, 0x3f, 0x0, 0xfffffffffffffffd, 0x4, 0x2, 0x7f, 0x0, 0x10000, 0x10001, 0x5, 0x3, 0xfffffffffffffe00, 0xaa7, 0x9, 0xffff, 0x6fbd, 0xfffffffffffffff9, 0x3, 0x5, 0x9, 0x7, 0x7, 0x8001, 0xfd, 0x7, 0x100000001, 0x7, 0x5, 0x2, 0x6, 0x9, 0x3b, 0x8, 0x1, 0xffffffffffffbfcd, 0x8, 0xfffffffffffffffa, 0x9, 0x400, 0x4, 0x80, 0x4, 0x1, 0x6b86f92e, 0x7fffffff, 0x5, 0x6e0, 0xffffffff, 0x4, 0x0, 0x100000000, 0x5000000000000000, 0x3d7, 0x6, 0xf88, 0x0, 0x20, 0x4, 0xfff, 0x8, 0x9, 0x5, 0x200, 0x8, 0x4, 0x1, 0x400, 0x1ff, 0x328, 0x8001, 0x5, 0x1, 0x2, 0x800, 0xe00000000000, 0xffffffff, 0x98b, 0x0, 0x0, 0xff, 0x3, 0x8001, 0xfffffffffffffffe, 0x3f, 0x100, 0x2, 0xf8d, 0xfffffffffffffffe, 0x99ad, 0x10000, 0x3, 0x162b, 0x2, 0x2, 0x7fffffff, 0x8, 0x5, 0x3, 0x355, 0xffffffffffffffff, 0x5, 0x4, 0x7ff, 0x8, 0x0, 0x4, 0x8, 0x0, 0x3, 0x7, 0x80000000000000, 0x80000000, 0x1, 0x9, 0xf84, 0x1f, 0x6, 0x1c000000000000, 0xb8cb, 0x4, 0x2, 0x101, 0x7, 0x80000000, 0x8000, 0x4, 0xddf, 0x3, 0x1, 0x3ff, 0x6, 0xb73, 0xfffffffffffffff7, 0x7, 0x80, 0x100, 0x3, 0x1, 0x8000, 0x8, 0x9, 0x9b, 0x2, 0x9, 0x7, 0x9, 0x8, 0x1f, 0xff, 0x4, 0x7, 0x9d5, 0x200, 0x0, 0x7fff, 0x5, 0x8, 0x8001, 0xbb, 0x80, 0x8, 0x8001, 0x8, 0x9d4e, 0x3, 0x6, 0x8, 0xa0000, 0x3dec, 0x200, 0x6, 0x7f, 0x0, 0xb6, 0x8, 0x0, 0x80, 0x1, 0x8001, 0x3, 0x800, 0x2, 0x80000000, 0x81, 0x7, 0x9, 0xe56, 0x6, 0x4, 0x100000001, 0x2, 0xbf8, 0x5, 0x3]}}, @TCA_FLOW_KEYS={0x8, 0x1, 0xdb75}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_EMATCHES={0xc, 0xb, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_FLOW_XOR={0x8, 0x7, 0x4}, @TCA_FLOW_ACT={0x144, 0x9, @m_gact={0x140, 0x16, {{0xc, 0x1, 'gact\x00'}, {0x28, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x6, 0xffffffffffffffff, 0x6, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x17ea, 0x1}}]}, {0x104, 0x6, "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"}}}}]}}]}, 0x698}, 0x1, 0x0, 0x0, 0x80}, 0x4008041) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x15\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x100000000000000}, 0x2c) 10:11:10 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="363753dca77a1c996a8e4af62e61d1ca862d8f1a5809d7e856105a7edb7dffd000babd36cc04ee37c12cce6596ec0321ec56b476a3d0abba3ae6adb379d3d7b4b2b36064df3c291b570d30fe29d541cf02036a6293131972f6b14c2872d8d3b206a601e55b00c4", 0x67, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='eth1,md5sumkeyring^em1\x00', 0xfffffffffffffff9) keyctl$instantiate(0xc, r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6c6f7e642064656661756c7420757275737465643ae6203030303030303030303030303030303330303036206262bbaaa31b8b8c06ddf245fee5611f422b274cd19e906c"], 0x2e, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1666}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0xde56b2f72f8cae59) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'ip6gre0\x00'}, 0x18) r5 = socket$inet(0x2b, 0x801, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x4400, 0x0) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000000)="5331ee99e59c863a376fca6828", 0xd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x600000000000000}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x15\x00'}, 0x2c) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0xfc31, 0x6, 0x8}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000040)={0x30, 0x1, &(0x7f0000000000)="50689c4ef8865a5de5f7cb14a1518d7c12018900f63dcc", {0x8, 0x9, 0x77714b5f, 0x4, 0x8, 0xdcd, 0xa, 0x8}}) creat(&(0x7f00000000c0)='./file0\x00', 0x40) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0xffffffff00000000}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00?\x00'}, 0x2c) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x80003, 0x3ff) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xffffffffffffffb2, 0x7f, 0x3, 0x437c, 0x20}) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x200000ec) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00@\x00'}, 0x2c) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x0, 0xaf0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x15\x00'}, 0x2c) 10:11:10 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x9c2ec9eecc52e3ec, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr, 0x4000000, 0x0, 'wlc\x00', 0x0, 0xfffffffffffffffd}, 0x2c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x202801, 0x108) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000100)) getpeername$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) socket$rxrpc(0x21, 0x2, 0x0) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x01\x00'}, 0x2c) 10:11:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x3) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0xc0081, 0x4) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000012c0)={0xffffffffffffff7f, 0x1, 'client0\x00', 0x1, "e84dd8afe639c1e7", "be81088e8bf0fd5bf1d4f1a1e84c0a710eb4745b807e8b146487fe29e5c238ec", 0x1, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000001100)={{0x6, 0xd9, 0x61, 0x34, 0x1, 0x90}, 0x81, 0x40, 0x5, 0x0, 0x2, "9e1eda97b365081b0bd1de8ecbc3d2ddb2397d2e3e714edad3f416971073256732422214b6d96f7f6d47c908b50adf0c5e0eb6f20229948ed78904af6d951bf82b22d24ea9cbbdf97e0ddc4ef57929b8947e2ace81d9dd25329072396dabfbb8b42232bd34186981318bd0dfb5cad0f1eacb718f53b0e664bbb4aa9a1cdda07c"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000100)=""/4096) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='!', 0x1, r4) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r5, r4, r6, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x8c, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="09631040020000000000000000000000000000000563044001000000046304400100000006630440020000000e630c400000000000000000000000000c63000011634840030000000000000000000000000000000000000010000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB="852a62730a00000000000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="4010800000000000"], 0x80, 0x0, &(0x7f0000001500)="7dc291311b3a1a9c84d34ae7cc68662fca3971c98ee7ed8a1384e4659d4d8611fdb21a592d4c55187e97dc6684fb8197c65b4428e20889819604e2ab99ec456ce429abe52678696a3581a7c83c06968e2a8994d7f9b70fea25cf22d87063ab37862cb9b85a0c7597a73b1ebc5b2e21959dcb17919667b2f734a2b26fc18e9692"}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000001240)={r7, &(0x7f00000011c0)=""/128}) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x10, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x02\x00'}, 0x2c) 10:11:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mq_notify(r0, &(0x7f0000000080)={0x0, 0x1a, 0x2, @thr={&(0x7f0000000040)="ea998116648f211a855f73d3f3ce895b242c191c46c2b55c63362590b4bc6d320ab77bbba75a4e75fbe566a7f864bb", &(0x7f0000000100)="de6ff51e37e9103ddd0c1dab89cee460c598330bf2c4637c936eb64184912dfd50a2aa173f41277a4e4d87d9bb5b0d447db5f3587fd12a971548ddf516c80e3949c0f481b3e8193f5557c8df12e5442bde6101ea932eaee0f1d042f29e7afb3edf5118da9765aec6a4a8794819aefcae3f9ceb9e728e4ef8b215081cf2907efe37b4629daad0790b57b6588f83639a574a103dd11b7d108566cf742f841cb313b11bd4a3c6"}}) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x7ff, 0x9, 0x2bacac025538ee09, 0x6, 0xd00, 0x1, 0x5, 0x80000001, r1}, &(0x7f0000000300)=0x20) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xad9, 0x400000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @initdev}, &(0x7f0000000480)=0xc) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60e3ff00", @ANYRES16=r4, @ANYBLOB="000125bd7000ffdbdf25060000000000008c00000000004c0018000000a200000000000000000000000000000000000800409b7f9e582818ec00"/83], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40081) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080026}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000001f00010026bd7000ffdbdf25fe8000000000000000000000000000aa000004d30200ff00fe8000000000000000000000000000bb05000000003500000c001c00", @ANYRES32=r3, @ANYBLOB="020000001c000400feff4e224e00"/28], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x21, @multicast1, 0x0, 0x0, ' \x006\x00\x00\x00\x00\x00\x05)\xfe\x00'}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x04\x00'}, 0x2c) 10:11:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x110) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x148, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @mcast2, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x200000ec) 10:11:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:10 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00?\x00'}, 0x2c) 10:11:10 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='}\x00', 0x0, r2) 10:11:10 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x12) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x10000000, 0x8000000000000, 'lblc\x00', 0xf1c215ddd575eadf, 0x3}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) [ 314.318477][T20683] IPVS: Scheduler module ip_vs_lq not found 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00@\x00'}, 0x2c) 10:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x6, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2c, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4}, 0xfffffffffffffe74) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="40110000260000012dbd7000fddbdf251a0000003c104500080003002d262d0000a6144d6dc429ce2d68b2efce83000d5c5f5ba4feb3810677b9f7f7ff3881a77484744d04e8fded94c8d576e863662cf1ec9f6aaa0e19aedd8f85b575dd0d24fa89fde8385b628a346c566b3dd852f0865bf79e0326882ae9dd461dba6ec4a8ce77933d5c6d890b7b710e0b85d30da92068a60a725d6a855df68217cffa927202f07ee491c6f3c00b6cc8518343775faded5947fff642d1af702c69ba6b4acaa10fa4238a9133f0b52678dd938cf4640bab85d6fb492a8db26eee1b4cb1f67fac0ce7487610da9880cb5b3f72e6e476f52dbbd2d96fd4fc0137d505371d9f662a4429bf39cd8ebabb82d35c1b620e932b292af6ad63801bdfed21e0d6992ccb660550978f9ba264fe3cfde54e063bcf651d4d3e8ef5a8e3386e42f239b75c402c7d4f863c6b80db1a46c7d11771f29d768928eaad139fc8836caa094a78b413d9db3867dd36db29612f672f3423b72b46f07e1a35a8659b87a83660efc446cd1257505a59648676cc5298c3d43578bde6fc943fbd00b248687ad76442bacd0600e9b1802ab6c516765dccc05191f4a70685d20f62754f751fd7665e07b2f9c886c03d01d458b8563990abcd1476237e4ac4749292e18787c23972003083ceb2a384287347a4af68c51ffaeccfdf93a217e23330108fa8db4d7fbb40b1bbbf53432ee4766711b2390adce99bcd9e70ece1ca5aee3225579c08f0728efbc12cac415f478d6a9d77bf13f927e0c094d39f60f38c5518693444db6daef31aca1beff27f904ba29b5eec1f4191c99550b5392d8b9ceb332b152e0b8e0dedaf64b0c0de7ebcfaca5841175f88aa63de5b160c64d45d2e2a15a8e3fd4f0bc84f6b75b8d15a3decdf5f7693043a9704e3efd2a32d6efb4f0edb6bfd2fc34a98fb56dded425a499928baee47113ef1bfc7a9e7bff29f545c8f4464a2a5fb13429d5fb5ee31046d0b6bc40083e17542a4365aa280237e5e40285d83a23380ad663bd91ef1f5dd02d1001ced03f9d045f8d43d2dee1b4a8f9ad0b2290c5e4836c9e76151959395c6c5f70350b34715d03e84291b6d409d75e36daae261a93645a406176911fc86eee58065160dc281ce061af0253857c73642d6942a292e02147491b7147fac483c0366f301b40f37ad20daff41111cad5169ba77976023f446c9e634b6e07d564bd5b9c1e6d1b1deeb294fbdf8dbea08756a5e4b742005816880fc0a267c11b56ceccacd79a620fa3559cf8b3bdbd51f99cbe18742ae01462cd0bc4030ff207df537ba8fb78544f7946209eef353776a44f6acc78272b3bb483b387bbcc09a2b0631926a6ec5d20d2b4766558bfcdfaf1fa3b3d160872c18d531697d28b5d774d9b7a5aed34ff4cc43829cb49605ed8a1dc0d1b365567dd03488b2a2442dd8cccaba5095c8a06a2b08885bdb09581b65a5293a47786f8aae73d8f07df1a12d7e9e4a3c26001cf255045a1a2a95b3d6711980c707edd8463581ff89e9a2c9bd7f3a7ee686fdf04928eee45324592b62e0794c920fcf4f34cb775edc9952853f0124b97a6cb0a23c0d901367572198aad8457efb105eeec2246ce6ea7c693a3b3196e007d60a881a2d612915cfaa87709e0a8555ff115514ceee4f24eb7a2d5a666a3b673f7462ef930fc22072795e8abd682863d0bec21451e443c7baafd2d234650f4feedfe2fa5d1e26974e872095f75a31473b4e6b15ddd67bb2dc0d5c561d9cfe022a6464c1c31db8213b205623d3c3e79310ac03123f643fd979a2d85f3723457ac0fa76946f8ffb31996136cc2c295affb4386e9c7d6ea6e710ca3a5d897011ee3acb5ae4cd53aa3393fe151f8cbfc6a7bfc8339ca0bb4033391b8b90d842199db50ae6a98c2d563db6d7bd134c190a3010925b387ff2d545a5baecc128a5714fe2c31665040afb88f7069322b5e491635dcd5ad982b1962bd0681d1e98bdc5e4121d206f902a87d610b4c00172736d7432ff388a2fa1f2e1294f57d0aca1717957b3218cc1efc84f65fd97dbabd024b2fe9f9856365cf6f6d752f7b4d69321ea49a270a0ff7a3400bf9699db489ec45ac30fe46463de1b31becb99d502e325fec1e16e664a37a506eeb7e37befe87d8645d966aaee94d9f8523b41d3180b7e774a96f0fba7a26e2ecccd1943a42ed00dfd32ad32dcabc877ed5afc62d35ebcc46d7a0b7cc8c4d4fc730ca9ea7d2c24e24ec2f772b9ffbc285b48d589f84364747a0fbdffe02258f5ca3e0915ad9814cc020b88b6dd14e0f981e3b08ade076aa0f9b0fc8741084db14ffed5526752e0b8c7514dc5d9ddfb7979993411c0ff20b86379c0b0ddddccc1c0843e8f371985cdd1eb6456f18fb37079d971403cf05af3712248617913f5173b55b13749f8348148a6e7ec0320cb62a1eb3c98ff654b9063a0dca5e649c44d186ffccffa548f32483864940ce565b06af9d1ca7128a69a654c2911c58df3eadb463b37e08739241016f63d549a5b91811b1149e52b4fbdfaa7c9fabab0b54b72b0c6fe3c416e4f360caa41dfea6928de9ea04ea9b37dbfece02d0b50024217fe0eeff3bc04a5f712d890e9524377b109cf63c6867b2e4f47b384bb8f7120f848b16ba84ce0d675207e21fc6420fbd197a29e4139f313d4c7799ff846d946795ab8b0ddb339071fd9674d7af6e8f05e7b895c5ec378401b8421361a1883108e778eb8c0d087a7e0809716606c1e1006dc4b1417d150b63ad8b794f18448cd6a4737edbe5a46206a86cd5bc8534f599bd12816dadcba4717445f0cecf7ffa8c269350df27c91c8a85ebd7a5f577d7494b6368d948dbf38a15069a8f4be93bc75652bfb443ede9dd89a9dd658b3b76e1c3a3216e7d9520091d831a3b72c1deac18e18f6bd1a09dd4e5d92feff56b1a78c9d69659c915d2cb8f1a6aca9bc14eb29be7779e9ec6d0e41ced14490e96b3401e297e4f1d7e103670000000020f84a6568ed4b53af03017428ad5d7350686a73338a8584b4cb58210b1179c89fd24fc89fb1e6426f0900110775ab7ba30e5034d3561a833b70fd7499e4e4153ecbe4636b2573d98be85b8fdd7b93ef19d5ac6cd64d18b10435fb22ef3d96f783c413da45e661c2b0e51db945616e720664414e4ef8c1ccc6c4e7191b82559dd0a100a899a77a7d2dbc730e699124e5caf279225c9d46cef29d492b211e6e583c243e3518f5c5c5ad128d098cb4c099847203354fd66b373498d10ffae3ff4f6ca8cea971ec6a5fdf0dd34938bf1ea7d8f8808baccab0f622659a40ef3938e5481bffc0fb9a395ff1209075f0553bb98e22c555229042eb119307738df7e20a1ddc5610471dcfc4791105137dcfbe94767b89cb807937307effc1fc1bf2a8182305b4dd23fa88c1c5221a8e2db55359b308fa2d673fff90f6edc9edf23480fc7ee6254f42c34ad687e167104d2acd3658b57cee32ceecf954b937a242613723613acef51e42f66492dbab1ca0113afb187e95ab7de3279ab6c3bae432e559b44b4cde9c06fed57505cde3c08169fd4c85c0ff7b32f5063ef66dd7f7309fac3d69db80f0b1145d1755997dcac2387eda764c2a1b812d0c9715644d65c121a645e151dd4b6c3d95c57e550358dd56ab529ec543a0d188c64619272517a844ac15a680bbe9c1b9bd2d87ea0df8fe69989062bdb0b5f6892fc61f29c2e0de984afa4d4b972a801ed480caaf6ba111635096c28bf991435d05a8167aa3de452087ebb2603c17e37737513a5c4d1e8e1af1fecacb91524689961a1ff2da0b35da5e0f6d9e31b9a5e128ecfd042e97be37c46a68b2e708e726b422b88b4840928c05ed2fa21ae4db7d229bfd562e5f50a0d5878bcbae027fa3c6aa30eafcb62d1adad9cd6747355c642696a4b6d5c159de61fdc39c80b1f3208110e503417ca4657e3b176a246aa1a6ce912651fcb573c48ec6131547573ec9c6624d51bc6d08592f019e8a277001e2f0bc7d331d92c63093aca923a02b432e0a5b89656f1fda33f37cf49f6edd484b06f3038c368ea9cd2977071fa317870788afcbd1162f176cc1d5b4a1f2c9abbc4edcd9ac334f959f32cf6c5080e701eb5509199cbf668410b3bc3e90346b7dadbce4b6eac3db9d63c85fe332ece8e2946d5ab6d59c3c58c7ff3a1ac98b8dec80e8873aaf67cb617093ed3132f45449e7cc3a7f0578bb8fa141e147bfc32e25b7eb2d33be9fc61051207b69b86e9b5e12aea19bbf524951f8b8f88d40a9d2fc07648ccd4a792a6c80738de2c894ae745cf41c836da4c8f5dadbdfe3e9ecc3743df709f24d148ea7729cd7f1935856398da0234b5df43e17aae7ef01e10a6599342e583df86e5c7e425447803435a553287ca6803718507820e5def887bfa72a19a40f296c25f188d87f783df31ba1d24e8afc61da84662d560a92528810542ce51fdd49489bd96895463722dfbd73f6b75364412612f5703be414214a9ced2596b1d45f1df49cbc30635282823106f444f3d60cdb016b1f4a786edf9e1cada29fc1f545c4cd9ba6f15762f7ca7f82161b4708b1fd904664ab6ae038c95d75731e6896e9eba7891fdf37036d4050068c2a6001a7d69ce4e7973cd2dca6d051139664e9fde8dde16443f782c41e92f05b9321837ea756ae04cb90e02c1482398f9d48f121b10562ffb9444392cbf1d4e9295fb0943b8ea61bac60cc7a0c7834d45c299e7979bd45deec3273bbb0e3890860df5e4339af9b76581c22afc769920979bf215d56f9722fd91da87b7939b2c8ab2a8a136ae9ca57071396e2615ebc47a1dfb04e5d90f72abc1d1ea899e04f1df2476c2f06b6a3329797e5c24a4fbe56e774d0975eb9d92503e78e37c175e01c2ff23a39cf3dcfcfb0ad57f1f15f7952fa37f763426aaa3849c2808e82b5a3b42a4f8cc75bf4e40767c60c04ea932a3e64f820b5e44c25e5967ad731b9b15e60c9288132a9522c9ad39c7594a2accdb3490f16ec6ab23a47aff62005c88fb3e580f01abe992535a9637d114c50ab7e70441a5c33e673b71f97b9c2132168cb215bd8c8f7996d9404419b8b0256fa178bd457936f34019ef83c28c985e8a7d64783fdc45dccc30f3d97e5bfb36482e0916cedaca8bc631b1ceae6ffeb4376ddeefd95428e011eee4c0ab90092683caeefbfb51cd727f9903df4de042a3bb8984ae7c52b0e429ca7a112ab1e00b2ff79844b4b84649d6234e687df1819f7efa2e7d28ef507b0af31f90ae2e016f768a0f9c03e1ba75fc0c5a74f28eb4b0d9232c7dcf699d2e7a9970143dc14099fd7e188d40899d562345c7a4e9fe8ebc15e8ae291c83947c7d9bd61caab9b21cda7d6f5129d879f26450f5cfd261ff8c5a8a011a7201cf2edd6d285c01ed6bf21763152a77635df8c34cb2700c575dccbd2c29ab74dcc59c32cd7638978f28c7096dcea89f2c2b49e228d743b4408cc525c8642ebd6fe6a0b18e835350f056f5539ba6cab6dfaad3bae2752351aa9dd4655de73b3f06c54ff6a68e6adca13136d7d057b37efb7f493641ea8914d4ccc833c26d74f704a5766ce153d9dc05811a26f8df473853fa4cb877b94d38567cee33c07da63a98ebe1339d98d03aa8ee08289f81ca6f4eb4b0122de0a16b35e594fa9304b234b5286902a18cdbae60b4ca9c9d9d3a78c44f762ded4531e6184aee9eef4d4d040389f8b0667f4123361333b80b4715662609800a1ffc14858e35d97aec306e74cd757dcf515bf0a551810573ffa9a499e845e5c980f1b4741ac5974c42b5ca2343d91d3713c33ed0cc95f6ff6102692d802b0a6e8116edd61aaab3ecef7a5120bcabc6111b1d90fd05102c2691c4660982c5514cdfe081f3b5dc62b94d270578bd04767f989c40800600002fc000000007a91a070b07589db98e058b9c8adff9c0da5df2b8c3429f673a61b97131ca7294088e4b96a40da3f49e9d9401e21ef2b986ccc5a14ce0dda1f71ba1bce15a376600eb6cb96d7e234d39051acadea4cc8728ccc0fb252d8aa7eaeda1d22f5f51d4d700a39fd73c90a84876e7b22d1f563ba615feda169bb7cb77b0af83d2e1dac7fa445bf5cff65563635faf856c948d9204368acf1ffd63d3ac2f9159482e2917ee488825ecbfa95b62eb650271250a78c59c11368e03ba1abbbb8337f2365ee6e57f554d1834c8853ef42be3f797ced71a8653d386d8bfeb492e2ab97362649c8189700b5ffefe47149d86ecd380000"], 0x1140}, 0x1, 0x0, 0x0, 0x4c000}, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000340)=0xfffffffffffffedf) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x8, 0x4) 10:11:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xa6, 0x400000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x900, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 10:11:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = accept(r0, &(0x7f0000000240)=@sco, &(0x7f00000001c0)=0x80) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x0, 0x4, {0xa, 0x4e24, 0x61b69bc2, @mcast1, 0xb49}}}, 0x3a) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @broadcast, 0x0, 0x0, 'lblc\x00', 0x16, 0x20000}, 0x24) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x242, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000180)=0x4000) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000100)=0x711) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000000)) 10:11:10 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='fdinfo/3\x00') read$FUSE(r2, &(0x7f0000000100), 0x1000) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x61e4, {0x4, 0x1e2c60000, 0x4, 0x8499, 0x100000000, 0x7}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000b40)=0xe8) r7 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000dc0)=0xe8) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x9, &(0x7f0000000900)=[{&(0x7f0000000180)="d6e5a9038124d1e3f2da68430d4ae0ae377e35e3b1f82c1513cc2bd9875213ec0627096fc50ba09cf5413a229eb35e721c86e394fd9afee06d43e2c036bc6ed315e575bfa983bc47f37703e301151389d914a3fb98bd21933a9dced5fa4e02089d93d8b5866f36c21928e8419b481b586f1ad88064a7b1ad24a98c3d1521e6b12569480b6951d1de4ef75f2fabf628025a3be3acf0e39d78f26637f4b7c6f06058a236f09903cc30", 0xa8, 0x3}, {&(0x7f00000000c0)="b904dd71dffb49a40e627c5b7feb0a73300450f3a8e998733359c0a2bb1631a3f2eb43eb77013e60845426b3aed443b883588de2f7b8dedba4fd855f52bd979f5760d1ef9bf591f31e5ac9c54ff0d87bdf455dfb819994f5be57a1", 0x5b, 0x807}, {&(0x7f0000000240)="66313e825e50cd8b01627d45cfa3d68bf290510ca71d6c8b845b7c31aeb4c8ded9b63c199d462c13a38895dc7df0c41d22c85be556e60547716f4615bdadad54f61d27963485edabb2f8791d375e6864f9572ac1639ba9356294daf9fee69ffa64a21d641ba249505751df282466604e42058a5c942ce805f42d54586b47ffa5ed19bbc2be3e736349405098bc53c33e8ca4da2e272572b6c5edd8d82b00d2229c0c070f6b1c5d99e46cf779dadc3af158d6aa469d779191543b8f", 0xbb, 0x1}, {&(0x7f0000000300)="fe0e80c89ddf48178548415b4ee467b083c9e53bba5646c90b5b91dd2ddfcba0c6e8fd16b95fdc548f4c7f60d91e3afee3a1544c5ae93f9a8defc59b7aead69d03f08084ae61b67d584e1364b26e75aeb276cf72b3bc685f30523e4fe751ca012d3dabaad384f9c01f3e223916dac86a7e1f14d6e69cf134d56c7ea1a36247cc7eaa3cc0d7ac5420171dfb67b02f79c7001a719dc8faf592a6b09b6d421a5c266d3d8e8f7431877580e12107566405043e12a555c4e804b5c4fbaf08fa5de840e5f79f76ed1ec262006a3ee006a928a960ae", 0xd2, 0x7754}, {&(0x7f00000004c0)="5cfbae3814cbf6fb6d05c7f5756b04b65892d2cf2137535df9e200c46693b35c9f990a84cef02ab5a6b23aedb4b7c7c993cd07b04d06dff848d67019e08424083fc7052975301c30711c362a64fec8", 0x4f, 0x5}, {&(0x7f0000000540)="68bc273f370d9329f03fd568df0c451eafcb45f4b2cb9140b84364824ad15db0223fc49259704492ffdcb4acd532079c8221870020e288df2147a030a6a52bc20afd911c98187f1011d40b6cbc89d9e8da26d6756d141aca7a233df73d8ad54c21a5da56ebcfb631ad221660b84a5e6a3e28ca5d73d7765472f834abae32145bfb1af88c03a62f95eae62f1a421edc58d16968719a9241eb73251c2643263cdea4bd5e8e0877be17ec35fcc7503f9533266dd46ef279028815c449b426709bb0742b5d01dfc1f45c0aff1bfaaf37eac381a4b44bc128e9ccf4019fa4236618fbd92fa9d4079359fbb76db6", 0xeb, 0xffffffff}, {&(0x7f0000000640)="2609d633486295e3a233509ba2d3f55ff50e5664d0ea6ad3eba73b274902a19336b1e86f64e298ab1226aabdaf41208183004b4f6a337a36805852264d0287db18a2b1a0e0e34365309e174357d868510c7c74660d011240f68ea3417b6adae6abe597dfe92f0f0a4f5ddd2643c36671025cd9b54564f9dbfa2d0b59fa835c58af39e31ae41b97c413", 0x89, 0x1000}, {&(0x7f0000000700)="16c63bc4c235d8ebdebf2f8013b8ab42c968abc5af9a996233b23e6e5b9c460710e38fd66de9a4ee62fcb651127fa6267225c71bafc4c76bb032fc21626614a3156fca30206f2164fe2a24a6b3d282c0e3fcb36f041f38c2dc3f8769a96a0fbdd7f2c752e9e08a1b058ee9f7f20cd571d239026196600d370331adefbd9d5450b63583a45e431bb6fe46970fd8bd546b7a5a1b287d3da30cdf8f8543e4a1579d459ccc037ba230e116d47356f45b6f38b81318fd0181e7ce5e311e96d8f8f5f927d6a81fab", 0xc5, 0x8}, {&(0x7f0000000800)="f59f7b717a3c34d5e4aa10027a0bfda3a911f43f0e871ebe97ee16957c8df189b8183c949d91f9aae743ac57dd2d99be15b6c9f3cbe2f699c86cf61acb9cf3a6fcb10b16a4370ddcf468db03ade8bdc19cacd02a52da3db7316b23734b0dd915e3c8b061d18b07cdcdaa73793a84a291a8fd4e5c571f48dd7c670e26d6ef5ac67ed63e8bf78768ffdbcea136bff9451c32b779b156cde2e38a473e141aaea9efda43fd51a94b18e4782d06c6faaa4c4885fb849388be6fff28e69fa26b299f815daf1756d8cbf9cc58", 0xc9}], 0x2000000, &(0x7f0000000e00)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@type={'type', 0x3d, "748dcf60"}}, {@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, r5}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, r6}}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@euid_eq={'euid', 0x3d, r8}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@uid_lt={'uid<', r9}}]}) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x697312312e5e065f, @multicast2, 0x4e23, 0x1, 'wlc\x00', 0x10, 0xb2, 0x71}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x82, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x87, @rand_addr, 0x1, 0x4, 'sh\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xffffff42) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x43, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x5144, 0x400000000000000}, 0x2c) [ 314.501526][T20724] IPVS: set_ctl: invalid protocol: 0 255.255.152.187:20000 [ 314.539746][T20736] IPVS: set_ctl: invalid protocol: 1631 224.0.0.2:20003 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x3, 0x1, 'lblc\x00'}, 0x30) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x8c, @rand_addr, 0x0, 0x200000000020000, '`blc\x00', 0x0, 0x0, 0x79}, 0x31c) r1 = socket$inet(0x2, 0x2, 0x10001) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r3, 0x4, 0x4, 0x8, 0x2, 0x1f}, 0x14) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xb5ea25040b0b19e7, 0x0) fcntl$setlease(r4, 0x400, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x200200, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r5) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04144767b6c28ad03768245a53d0c6"], 0xf, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 314.581548][T20745] IPVS: set_ctl: invalid protocol: 1631 224.0.0.2:20003 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x127c}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) fcntl$setlease(r0, 0x400, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4000000, 0x7, 0x800000000000e012], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x7, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x10000) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x44}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x4d1ffcef3fdfbe86, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x4) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x3c, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x4, 0x3f, 0x8e, 0x2}, 0x6) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x11, 0x12, 0x9, 0x1c, 0x3, 0x0, 0x2, 0x25, 0xfa04355742e60d45}}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0x4, 0x3, 0x1}, {0xc00000000000000, 0x7ff, 0xffffffff, 0xffff}]}) [ 314.658778][T20757] IPVS: set_ctl: invalid protocol: 0 255.255.152.187:20000 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x6, 0x7, 0x10}, {0x200, 0x2, 0xfffffffffffff001, 0x2}, {0x9, 0x4, 0xa2, 0x7}]}) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x3}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101002, 0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x6b, 0x1, 0x4, 0x2, "af5c77fde350a9e0e89ff7bd16822e304d682716981d6d8050ced1030829d738"}) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) sendto$rose(0xffffffffffffffff, &(0x7f0000000100)="2250d2734c12df10013cb88249a7c20e69133664a17fe9d154b946f791b08e888ed0be7155c8a33783585840aeed7ed2e222a5bb4fb2f2f046917d32dcbebd9e3cf6e6d623ca9550704806a021790d669d2d8cd0b9ec130259288d94b88360260c92f64436d2e66bff2609cf7ac204e0e45f56013eb470209ada2003a30c65113d5de925763b7b91015eb01fa980c61f2bc3994a691d031b61c3783c95b8974885a3609e2064ae06f3cf6d52b79f", 0xae, 0x800, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x6, 0x20) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x7, 0x6, 0x10000, 0x1}, {0x7f, 0x400, 0xfffffffffffffffd, 0x101}]}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x691a6e89780efee2) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000040)={0x1, 0x1, @raw_data=[0xfc0000000000000, 0x6, 0xffffffffffffffff, 0x1, 0x9, 0xfffffffffffff176, 0x8, 0xcfa4, 0x2, 0x3, 0x2, 0x9, 0xae, 0x4, 0x200, 0x2]}) 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x8, 0x4) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:11 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0xffffffff, 0x3, 0x2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0xffffffffffffff9a, 0x3, 0x1, 0x3}, 0x14) [ 314.835875][T20796] IPVS: set_ctl: invalid protocol: 0 255.255.152.187:20000 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x5) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/102, 0x66}], 0x6, &(0x7f0000001400)=""/4096, 0x1000}, 0x4bb23ca2}, {{&(0x7f0000002400)=@vsock, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/26, 0x1a}, {&(0x7f00000024c0)=""/250, 0xfa}], 0x2, &(0x7f0000002600)=""/101, 0x65}, 0x4647}, {{&(0x7f0000002680)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002700)=""/140, 0x8c}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/53, 0x35}, {&(0x7f0000002900)=""/251, 0xfb}, {&(0x7f0000002a00)=""/134, 0x86}, {&(0x7f0000002ac0)=""/131, 0x83}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002c40)=""/18, 0x12}], 0x8, &(0x7f0000002d00)=""/218, 0xda}, 0x4}, {{0x0, 0x0, &(0x7f0000002e00), 0x0, &(0x7f0000002e40)=""/92, 0x5c}, 0x6}, {{&(0x7f0000002ec0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f40)=""/104, 0x68}, {&(0x7f0000002fc0)=""/207, 0xcf}], 0x2, &(0x7f0000003100)=""/134, 0x86}, 0xfffffffffffffff8}], 0x5, 0x2101, &(0x7f0000003300)={0x77359400}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000003400)='/dev/vcsa#\x00', 0x9, 0x90000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000003440)={0x80000000}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/sequencer2\x00', 0x400040, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000033c0)={0x7fffffff, 0xffffffff8bff7bfb, 0x82ad080000000000, 0x4, 0xfff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000003340)={0x0, 0x0, 0xcb60}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000003380)={0x0, r3}) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x4, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000540)={@loopback, @local, r1}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) rt_sigprocmask(0x0, &(0x7f0000000040)={0x4}, &(0x7f0000000080), 0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x02\x00'}, 0x2c) 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xc0, &(0x7f0000000180)={'trans=unix,', {[{@mmap='mmap'}, {@loose='loose'}, {@aname={'aname', 0x3d, 'posix_acl_access-ppp0'}}], [{@obj_type={'obj_type', 0x3d, '}vboxnet0ppp1)self^-^*'}}, {@subj_user={'subj_user', 0x3d, 'ppp1}'}}, {@smackfsfloor={'smackfsfloor'}}, {@measure='measure'}, {@dont_measure='dont_measure'}]}}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x3, r0}) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0xff, @dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 'lblc\x00\x00\xf7\x96\xbc\xfc\x80\x00', 0x0, 0x1, 0x2}, 0x2c) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x3}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x10000, 0x2e7, [], &(0x7f0000000140)=0x9}) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0xe134bb3a67929f06, @empty, 0xfffffffffffffffc, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0xa2c439ed7cec9f90) [ 315.049390][T20838] 9pnet: p9_fd_create_unix (20838): problem connecting socket: ./file0: -111 [ 315.061749][T20843] IPVS: set_ctl: invalid protocol: 255 172.20.20.21:0 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x04\x00'}, 0x2c) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) epoll_create1(0x80000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x6, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x8}, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x332) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x147083c81c269c9, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000265e2d843c925bd7000fddbdf25010000d01c09982c3aae73000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x81) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2100, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9ca4}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xd8c6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000), 0x7, 0x1, &(0x7f0000000080)={r3, r4+10000000}, &(0x7f0000000100)=0x2, 0x1) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x6, 0x16cc, [0x20000100, 0x0, 0x0, 0x20000b34, 0x20000b64], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff02000000110000001000000081377465716c300000000000000000000000626f6e645f736c6176655f30000000007465616d30000000000000000000000076657468305f746f5f626f6e640000008503419afe29ffffffff0000ffffffffffffffff00ffffff6e000000a6000000de0000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff000000001100000040000000000076657468315f746f5f627269646765006e7230000000000000000000000000006263736630000000000000000000000076657468305f746f5f68737200000000ffffffffffff0000000000ffaaaaaaaaaa24ffff00ffff00ee080000ee08000026090000616d6f6e670000000000000000000000000000000000000000000000000000005808000000000000000000000000000000000000018000000001000001000000050000000100000000000000000000004000000001000100000000000400000080000000ee0000008714a27d04000000080000000600000008000000e600000002000000050000000100010001000000c700000004000000e50000000400000061030000090000000000000005000000ff7f0000f9ffffffff01000000800000ff010000ffffffff07000000ff030000ee000000581b0000299f000003000000090000000500000001000000030000000300000001000000b1d40000020000003f000000ce5d0000ff07000001040000ff7f00000500000002000000000000080600000003000000000000002648000000000080000000003f0000000101000002000000040000008000000002000000030000003f0000000104000000020000ff0f0000b50e00000200000007000000e70f0000ffff0000b50400007f000000060000000500000000000000080000000000000009000000410000002f000000f16d0000020000000100000003000000030000000400000002000000000000000300000000100000ffffff7f8aa50000000100000000000002000000ffffff7ffd24000004000000cd0f00000008000040000000000000005d030000030000000700000001000000ee87000008000000ff0f00009707000088060000090000000600000007000000d105000007000000e163000002000000000000000004000003000000020000008000000004000000010100000800000001000000000200000004000001000000060000000500000008000000000000000500000002000000030000000900000002000000ff7f0000080000005807000004000000050000000300000001000000080000000500000006000000000000000800000000080000ff0f00000400000001000000000000800900000007000000050000000200000000800000f3c10000150b00001f000000f8ffffff03000000060000000010000007000000ffffff7fffffff7f0600000002000000ff07000005000000e5020000ffffffff040000000100000007000000fd0a0000ff070000070000000300000003000000ff030000e00b00005329000002000000020000000899ffffd3f9000007000000050000000101000003000000090000008031000002000000050000006200000000000000020000000bb1000004000000aa0000008498000006000000ff07000009000000ffff0000010000000002000009000000ff0100000a0200000700000007000000f8ffffff00080000e5040000200000000700000005000000070000000200000005000000080000000600000008000000cb00000081000000060000001500000000000100fdffffff05000000010000000700000006000000070000000600000002000000050000000700000000040000030000008e0b0000713c00007f0000013930000001000000ac1e00010000008004000000ac1e00019900000000000000ff070000050000000900000003000000010001000400000007000000080000000300000000000000070000000700000000000000030000000400000005000000030000001f000000010100000008000081ffffff0000000007000000000000000200000003000000120c000000800400feffffff8a000000ffffffff060e00000700000006000000080000000100000004000000000001002000000004000000020000006c0000006b0500000000000001000000c1000000ffffff7f040000005a7affff08000000ff0000000000000006000000050000007f00000005000000f8d1000000000000400000005c8c000002000000f7ffffffff0f0000010001004300000000000200ffff00005a0000000100000001000000ff0f0000ffffffff000001009a0100000004000049000000ff0f000015060000010000000000000005000000060000000300000006000000ff030000ea0000007f0000007f000000200000000d0c0000a016000001000000040000000700000000000000f0470000e2090000010000000700000000100000ff000000fcffffff090000009c4b0000ff0000000900000008000000010000000700000000100000000000000900000002000000cb07000003000000ff7f000002000000050000000010000009000000ff01000007000000070000000000c86b01000000790300000700000000000000ff030000020000000800000003000000000000802000000001000000020000000100ffff010400007f000000070000000101000007000000290000000000000003000000080000009f010000ff0000000004000000000000136800000000000001000000c0ffffff09000000080000000008000001000000020000001984000096d00000060000000200000000080000010000000300000008000000000000000100000084080000f805000040000000050000000600000009000000090000000800000091c84706000000003f00000000000000faffffff2b0f000025000000af0000000300000000000000000000000800000004000000090000000600000081000000ffffffff984f00000000000003000000050000000400000004000000470000000000000006000000ff070000ff0f00000100008005000000a52200007f000000fdffffff010000003f0000000900000061a5953207000000050000000700000016e20000060000000900000002000000010000000002000077fb0000080000000c00000038000000050000000800000004000000580c000004000000ffffffff400000000500000009000000000000000400000001f0ffffce050000060000009e00000002000000050000000600000009000000400000000700000010060000040000000500000000040000ff7f000004000000feffffff020000000700000004000000ac14141d0700000009000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff02000000090000004000000080357465616d5f736c6176655f3000000000687773696d3000000000000000000000726f7365300000000000000000000000687773696d3000000000000000000000000000000000ff0000000000a8653ac43bad0000ff000000560800008e080000c60800007533320000000000000000000000000000000000000000000000000000000000c00700000000000005000000020000001f0000000100000007000000000000000900000000000000000100000100000008000000000000008100000000000000020000000200000000000000000000000800000000000000001000000300000001000000000000000100000000000000a30f0000040000000200000058300000b20800000002000004000000090000000200000000040000030000000500000003000000fbffffff0900000005000000ff0000005f202b13010100000500000002000000ffffffff03000000ffffffff1700000000000000030000000700000003000000070000000100000000000000000000000001000001000000040000000200000001800000000000000100000003000000a3e9e40a018000000700000000000000030000000400000008000000040000000400000009000000080000007f000000010100003f000000040000000100000003000000090000008000000000100000ff0000000f0100000b0a0000030000000300000011800000000000003f0000000300000006000000000000000000000001000000050000000000000009000000000000000100000000000000001000000000000001000000570000000900000000000000040000007f0000001d190f0ee8000000ff7f0000ffffffff080000006900000004000000010000005705000000000000ca3ce44d05000000ffffff7f0200000005000000f8ffffff0700000001000000d40000000800000007010000ffff00000200000000080000000000000004000000000000070000000100000000010000000000008000000003000000ff01000001000000000400000100000080000000030000000600000000000000060000000100000003000000000000000000000007000000b20000000300000009000000fcffffff06000000ffffffff050000000010000059ac000005000000da030000900400000100000004000000070000000500000004000000010000000402000000000000020000000700000002000000000000800300000060090000010000000500000000000000ffffff7f00000000ffff00000100000009000000000000005300000002000000040000000000000001000000030000000300000004000000ff0f0000ff0700000400000007000000080000003ac00000080000000800000003000000a7f1ffff060000000004000008000000bf00000005000000090000000400000000020000810000007f000000060a00000400000003000000291a0000030000000000000002000000070000000200000081000000020000000700000002000000000000800200000007000000030000000400000003000000000000000000000002000000010000000500000009000000430000000600000000000080ff00000007000000050000000700000007000000010400000300000008000000ff7f00000900000002000000f7ffffff0600000003000000090000000200000007000000020600000000000003000000020000000000000042070000020000000104000003000000050000000100000004000000000000000500000003000000ffffffff000000009f0000000300001716c9da1ad200f7000000000000000300000001000000000000000100000080000000db0000000000008004000000c270000006000000ff7f00000900000004000000050000007f000000010000000002000007000000ff00000002000000ffffffff0200000000000000ffff0000090800000100000003000000020000000100000001000000ef000000080000000300000077e5502301000000ffffff7f00000000ff030000030000000000000003000000030000000000000047ffffff03000000010000000200000003000000ffffffff07000000040000000200000002000000800000000600000008000000030000000900000008000000010000000000000001800000c90f000001f8ffff7f00000008000000090000000100000001010000080a0000060000000300000004000000010000000700000001000000ff7f0000030000000300000003000000090000000300000000000000010000000900000001000000050000000000000081000000db000000010000000200000054070000070000003000000007000000070000000800000000800000010000800500000007000000018000000800000001000100ff03000000000100ff00000004000000bb00000009000000fddc0000ffff00009a8fffff0309000007000000030000000101000002000000000000000200000006000000010000000800000000000000000000000000000040000000020000000400000001000000ff000000030000000300000001000000000000000000000020000000faffffffb800000003000000050000000700000075bc000008000000070000000500000003000000000000000000000001000000040000000300000005000000090000000104000001010000000000000600000001090000060000000200000009000000000000000300000003000000ff7f00000000000006000000030000007f000000000000000600000000000000000000000100000000f0ffff000000000900000001000000030000000200000004000000060000004000000003000000a504000002000000ff7f000092d40000000000004004000000080000040000001f00000006000000040000001f000000790d00002000000000fcffff6dc8000000000000ff0300000b07000003010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa2a0000feffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff000000000900000005610f1b92006e7230000000000000000000000000007465616d5f736c6176655f31000000006e7230000000000000000000000000006272696467655f736c6176655f310000000000000000ffff0000ffffffffffffffffffffffff00ff6e0000006e0000009e000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000feffffff02000000110000000800000000087465616d3000000000000000000000006272696467655f736c6176655f300000766574683000000000000000000000006e723000000000000000000000000000a26265d4df080000ffffffff0768cc0509e9ffff6cff00006e0000006e0000009e0000004e46515545554500000000000000000000000000000000000000000000000000080000000000000006000000000000000300000001000000001876657468305f746f5f6873720000000076657468305f746f5f626f6e6400000063616966300000000000000000000000636169663000000000000000000000000180c2000001ff0000ffffffaaaaaaaaaaaaffffffffffff1e0100008e0100000602000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000002afe8000000000000000000000000000aaffffffffff000000000000ff00000000ffffffffffffff00ffffffff000000006aff14414e214e224e234e2200000000636c7573746572000000000000000000000000000000000000000000000000001000000000000000010000800700000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0e0000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000700000008000900000000002005964a63b38da744566061e64cc92e9c2fb6df129a7d7c158e8b49106fa5e47403cd84feed8641f045145d088bc47d03e4ee35b3d28c526c1807d42ad9"]}, 0x1744) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x06\x00'}, 0x2c) [ 315.123830][T20838] 9pnet: p9_fd_create_unix (20838): problem connecting socket: ./file0: -111 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x21d5ea93804, 0x9, [0x2, 0x0, 0x200, 0x2, 0x0, 0x1, 0x1, 0x9, 0x9]}, 0x1a) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f00000002c0)={0x3, @null, r3}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xf739, 0x1) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x20, 0x2, 0x4}}, 0x14) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80, 0x10200) getsockname$netrom(r1, &(0x7f0000000100)={{}, [@remote, @netrom, @null, @rose, @bcast, @default]}, &(0x7f0000000180)=0x48) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x4, 0x3}, 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000001800)={@mcast1, 0x0}, &(0x7f0000001840)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001880)={r3, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x15\x00'}, 0x2c) 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet(0x2b, 0x807, 0x5) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) accept4$x25(r1, &(0x7f0000000140), &(0x7f0000000180)=0x12, 0x80000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r0, r0, r1, r0, r0], 0x5) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1, 'lblc\x00', 0x100}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$isdn(0x22, 0x3, 0xc1b0684d4fdd2eb8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x400, 0x8, 0x6, 0x4}, 0x10) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x54d) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 315.269455][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 315.269464][ T26] audit: type=1804 audit(1566555071.746:1081): pid=20863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/721/file0" dev="sda1" ino=16596 res=1 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x230000, 0x0) r2 = semget$private(0x0, 0x4, 0x2) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) 10:11:11 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3, 0x100}, 0x8) dup2(r1, r2) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r0) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x15\x00'}, 0x2c) 10:11:11 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x29, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'lblc\x00', 0x10000, 0x1}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x20, 0xa000) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1a) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000000, 0x480) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00?\x00'}, 0x2c) [ 315.412538][T20914] IPVS: set_ctl: invalid protocol: 41 172.30.1.6:0 [ 315.427515][T20914] IPVS: set_ctl: invalid protocol: 41 172.30.1.6:0 10:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:11 executing program 0: r0 = socket$inet(0x2b, 0x9b3183f6c037673f, 0x4000000000000) connect$inet(r0, &(0x7f0000000140)={0x2, 0x2, @multicast2}, 0xfffffc51) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x354, 0x7, 0x1, 0x6}, {0x8000000000000000, 0x1, 0x0, 0x4}, {0x9d, 0x6, 0x951, 0x6}, {0x7318acb7, 0x9, 0x3b0, 0x6}, {0x0, 0xfffffffffffffffe, 0x200, 0x200000000}, {0xbf, 0x0, 0x7, 0x3}, {0xfffffffffffffffa, 0x100000001, 0x3, 0x6}]}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) eventfd2(0xbc97, 0x80000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x2f, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x31}, 0x2c) 10:11:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00@\x00'}, 0x2c) 10:11:11 executing program 5: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x1, 0x3f}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r0, 0x10d}, 0x8) r1 = socket$inet(0x2b, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r0, 0xffffffffffffff38}, &(0x7f0000000140)=0x8) 10:11:11 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = dup3(r0, r0, 0x80000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x478, 0x278, 0x140, 0x278, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xe1f2c33a2cfb6894}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0x0, @mac=@broadcast, {[0x0, 0x6c4b9e12be1125bc, 0xff, 0xff]}, @empty, {[0x84a570973ac5f4fc, 0xff, 0x0, 0x0, 0xff, 0x7e12907b08549874]}, 0x9, 0x2, 0x9, 0x1, 0x21ad5202, 0x3, 'nlmon0\x00', 'bcsh0\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz1\x00', 0x3}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x7, 0x4b, "92689a5d17252064c8cdf9b474da53b4a04c3fbbc16c25262331abbc5f2e62ae61a581884c4b362acf774ac8ccc3a78146fab0cf625084bb31b4560902f13a2a1dd1097af98353ace8914f"}) [ 315.473204][ T26] audit: type=1804 audit(1566555071.956:1082): pid=20902 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/722/file0" dev="sda1" ino=16486 res=1 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x1, 0x3], 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x15\x00'}, 0x2c) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x800, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x96e2b0cadc9ac632, 0x0, 0x401}]}) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x900, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x32, @remote, 0x4e21, 0x3, 'none\x00', 0x10, 0xff6, 0x4e}, 0x2c) r1 = socket$inet(0x2b, 0x801, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0x6a, &(0x7f0000000100)="c51140933e3de139bf0679a7a29af35b0179652b6dc3bfc6cb6fe6a09452be7e105043c551554dd11416f913458f2c25a7b813ea56fc86202b7324e0a26d54d90f5272d7cc020c2cd08bf7dd4d24153f597530b8444711cae0b300f8695b3db21e07a281acc08f865876", 0x73, 0x0, &(0x7f0000000180)="8896856cb6cd17b58d2bb30d8f9183433e79a829884599ddb96a66a1e84a02a6aab89d36d93c4fd719dd7a248ae1dc8c7ef78065522eaa1ecb86edff6bdc395979ea85f81e420182b7863d895e473537b6f2fe3c61c625bca329dacf45675d69649f3661525dcb04804c3c510983f01c9460e3"}) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0x8, 0x2e7, 0x3, 0x1000, 0x59e, 0xfd2}, 0x4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x303003, 0x0) write$P9_RLOCK(r0, &(0x7f0000000100)={0x258, 0x35, 0x2, 0x3}, 0x8) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) signalfd(r0, &(0x7f00000000c0)={0x100000001}, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x6, 0x22000) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000140)=@file={0xdfbdb34ef065c241, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000001c0)="84bd37ea31ae55aedf64d888196204740fd31ba595c536bcb98ec940a43c9c94d9983f815f252c923e57daee3ca36786b6ad577b92576602ddbf251a1b2bec84efb3744c0f480ec2094828952d5305f9fd7aab524f5008ac9b78d072966a11fe197d7fd35b2253f21dedcd3830ed97575f0eec1ffc006b6454bb62c5b33db424db890ba518340fc420755324aeb1516a1c83c455081f2e0a8f9371ff9a1395b38c5d32e8f4ab6cfeb65d6e9c4572db43629bc78593fa903e69c1a2656a36a236b549dcc9a17d658d3ed531aca0", 0xcd}, {&(0x7f00000002c0)="ae07e3fa379ce2cb872b0afa7c4cf2cab2b19740260af9e1fdb0f1af10959d9d7f63c80992891edeb91590f2aac162a577286d608e5b7f54a2232f947d834816f5f532a158479c2b964756acf0e5e77e9dbfc3c6bb6c940d4a9c93959dfc83c0f7046f7912c8e12a79c43aa323ab636300371a6897a62ed0a7d20ab782b58804aa0f173c1908fc829d5cfdc8e26c0fc76522a0ce83fb0c67dafe26321818f25e4a4fa84e4aa6eb20b5c46f1432e0bdf9a8e3c91dd352096d568fe57f96bdb7aea72f36f4366853bb98e697ea54fd6bd204a4c21daddcec23c8c8baee9b244f46cc", 0xe1}, {&(0x7f00000003c0)="067596ee5c81e1e10cdd3cc9aa2705ed677e6549e1aeebe79d0caad9b97e11f445f53e5675326684a78b502d5ea37f4231611e3151fcfd3b7fa2f4be1d8706fb052a86b050bc671f888222c54e76d84ace29763c683dd5069c98ef68d8784ca0103c240bc6a1d5cf74ad1f7dc4b277db41dbe40ad222cd130155c3daa73c4e1ff907fd8e6f23ba4c1bd1564e9b20487de0f33647c876726363b220ad69e6022589d8f5fa392b9f", 0xa7}, {&(0x7f0000000480)="830dc2e2fa49eb6eb7dce675e4162be7e11e9b81c83694b9b7c6f6a43fcb6eb4adccf689d1077477382a7790b3abb89a6674a7ff5f5b753a55e72c7ca901aa8342a7621b7b453c452a5d03c07cc43d5af6684daff6116db688879b993a5158ac2368c44be775ca5a67b3dc29ba11cea3349cd8974701", 0x76}, {&(0x7f0000000500)="ba0543739e2552308563c5232a2954ba5fcbc9571435f9f66db123f98762606caec4c3fc974f1456811c4f6ffaa671283c0ebf59ad9264c5846016fb6c455f68dffd0ba23f3d3fcea5b1b541ed1e75ca63e0f74d753c008ece84a8acae7723a76c36dc1d4960f31f768c3f7c752af3e8fa3f61d2cae1b96ed6b2642ada07ffd1ef5d58681c25c55797d6d6469081082d971d69c01cc3b38c7903f4835391879a4d233d22d5fc12657edd5e4883a329c702628a39dcc7f175a5d06503e4cf56a1b2eeb133d7571bfd67abc268f702a30afcb937342cb63387ecb67a58954e39c7c7b901", 0xe3}, {&(0x7f0000000600)="4c225c8bee7e7a0d7a1e6386c2cb536a4b0b6db86d9a321bb57a1d784b3eedf28c9ddc80a1b51a54f73f3a49eac30a5cdd", 0x31}, {&(0x7f0000000640)="99b95a927c10524662b3ac12a0ccfa117340a7634e8335767fb197bc9e5b239536f7756f3d6085beefa0658acf2d70ac660463ebaaa94a8ee8f3404be7188823c3aa87e35ccc3f96477bf5018d2ded7203eadd109655f86933179cec55b23cfd923a81a0b0a339b7a7805b4c047ebd4c8aaef9047d3b3a2d325f05b5152e300f227657cda614f339f23934c9e230512b7ad0c42e75926c70f051232abfed0cbb2b7d428ba0b737251dd755ae1e4011c619e3e3d706", 0xb5}, {&(0x7f0000000700)="6115978977c8674dade7f1cff79e442858779fa33a414aceb0c343040515ae3d9e17b446126abdde", 0x28}, {&(0x7f0000000740)="33c4411407c58d3a08181701f68a740fa953", 0x12}], 0x9, &(0x7f0000000880)=[@rights={{0x20, 0x1, 0x1, [r0, r1, r0, r0]}}], 0x20, 0x20000000}, 0x8000) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x100000104, 0xfffffffffffffffd}, 0xffffffffffffffbf) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x80000001) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'wlc\x00'}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x51, 0x10000) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x2, 0x1, 0x4}}, 0x14) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fbdbdf250200000014000700fee1d3861c804e07732c268000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') write$P9_RSTATFS(r3, &(0x7f00000001c0)={0x43, 0x9, 0x4, {0x5, 0x0, 0xb6, 0x0, 0x2, 0x3, 0x6, 0x1f, 0x1f}}, 0x43) r4 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r4, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xab, 0x0, &(0x7f0000000000)=0xfffffcf2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) [ 315.654221][ T26] audit: type=1804 audit(1566555072.136:1083): pid=20934 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/723/file0" dev="sda1" ino=16658 res=1 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1515828eb51ad402, 0x0) dup2(r1, r2) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000080)={0x10}) r1 = socket$inet(0x2b, 0x801, 0x6) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 315.705862][T20962] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x40000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x400, 0x8000) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0xffffffff, 0x9, "b1b5fad72948e8d6e1c8498e3ab1174a35794b37a0a735749bf798f8e7b80e1c", 0x9, 0x6, 0x1, 0xfffffffffffffff7, 0x40}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @broadcast, 0xfffffffffffffffc, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c9080001000f0073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x602002) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000011c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x24, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000001200)) r3 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_buf(r3, 0x0, 0x20, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) [ 315.779269][T20975] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 315.819228][T20992] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x0, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0xa4802) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000100)="7cce1e1b70cdcdf39b84d27f4a4fe1f6585d0fa64b3066a45b1b2ce1a708b5e0bb116295e21e9f06c3a449bf499c0c73c2f461e0a344998088e1fa6406635cd094dadedb121a03d9762d2240a7869330ee424919191b99b3d8f4418a85a6e1c45eb7ce77c194628255c9a33a19eb72e815fdf87f0db206c6bfed473bc525d5f543805b7d7f9a9a6459ba296a9bb47d", 0x8f) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@initdev}}, &(0x7f0000001400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001440)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001540)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x3799, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x1000, 0xffffffffc3c4a3d1}], 0x30, &(0x7f0000001580)={[{@pquota='pquota'}, {@logdev={'logdev', 0x3d, './file0'}}, {@uquota='uquota'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@uid_gt={'uid>', r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}]}) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x3, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 315.828948][T20992] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.844868][ T26] audit: type=1804 audit(1566555072.326:1084): pid=20970 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/724/file0" dev="sda1" ino=16515 res=1 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) dup2(0xffffffffffffffff, r1) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) recvfrom(r0, &(0x7f0000000040)=""/46, 0x2e, 0x10000, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x3, @remote, 'lo\x00'}}, 0x80) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001ac0)='/dev/usbmon#\x00', 0x3, 0x40040) mount$9p_fd(0x0, &(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)='9p\x00', 0x4, &(0x7f0000001c00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c706f73697861636c2c6d73697a653d3078303030303030303030303030303030342c6c6f6f73652c63616368657461673d6c626c63002c76657273696f6e3d39703230303001151b672584d4de8db915e0a2b32e4c2c606e616d653d6c626c63002c6d6d61702c66736e616d653d6c626c63002c007540ee0aa2b9cf5f622d2ef097ac553386e6f401f8e9a3f78c1403348805ded3f6ee158fd3f3e78dc3be"]) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000001b00)=0x80) r4 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f0000001a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f00000019c0)={&(0x7f0000000280)={0x1714, 0x14, 0x5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@nested={0x2a4, 0x2, [@generic="b92c45e0db8edc5c8e65", @typed={0xc, 0x0, @u64=0x1000}, @typed={0xc, 0x52, @u64=0x8000}, @generic="412d3c0d9c158de5e35edd9d01fb5de23242c89874d6f8e5d5b8d7206f8be4dc88eef00eae0c6adef3d44aa3e9e396a35814e488ef391e99e4ca581c256da4e2aad05c260f2829dde8e7a9dc0d82eff7a404", @generic="ea9bb20bef39cbdfa767e3a01ce79b145e750a8c05e643a37c415aa2542bc13eaf7ea05b72e89aecace54b3f38facc5b89c85476f10df816c9c8aa8242c872278beb405eaa11e3d4a811b21e4e961bdd06e426ec0040bf605c84492fbffdee7b5fd6790dc0c44a309726101b3d4b36064b49f3ae9d3f32acdb69922b09195f1d6278482945d81c1b50e6ee65b8fe826a52a1ee534096001a5b1e7cf4a18e59de7e459c83097f14d1d4aed8ab870a9b445dbf7d9decc6615d6b3882065845b9322727933f9133b691c03661c85d16cf30129dfb1de75cd5d48a8cf0f89d9b36", @generic="de3124e8423dd1e5db7a88546995157752a8cb8a5226118b8d2e5728d82dc403f56070c8887e7462e0af5f3f72560f527343176289cc7d412da1401aa745aa7b7bf64173eef25809591c12e74f74e976cd88d01887b8cc1d2528a87d2a6f6498f83141fb1be66a20adf50581d622aa5d3b36b25ef14d03ad0544dfa69465ec2bd74530d1d277e5bf9c071fe6b1017210f6ff01ad1833bfe8c3bdc7050834811f0a65288b1546e24ed4783061ef453b7a4a90c0bb17d9d8f89c1a819ee0e4d8", @typed={0x14, 0x22, @ipv6=@local}, @typed={0x8, 0x2e, @pid=r3}, @generic="815b3fd0d3166155f25713c9605e738442a62fb98c9d0b4820caf08d0e3df15e0d6f2c60fbe6aebe1451125dab419d7180bd74365c5e9e11e8a3b0829ac79bbcb9a7b365b483814aa463cdbb6b64c4edbba9e7533e0dc983db56942377f7b3494ef4272c1b37d115b159c91b914ec8b4"]}, @typed={0x8, 0x46, @fd=r0}, @nested={0x1320, 0x63, [@typed={0x8, 0x77, @pid=r4}, @typed={0x8, 0x3a, @uid=r5}, @typed={0x14, 0x60, @ipv6=@mcast1}, @generic="b8dd2b73754eb84061f033e025617f126b69e89b9ac4180a28fbb8936091fdd595fc7220a2df0f8dd11741a2897b317bd8f5a1a490bfea8b17ebb09c7be7c9ff8a10beb1d5cdc827e1fba2a7a3aea31e32cbf7d934f9e134e53ea21d5da9b97409dc0f05c33cbf84821de2bf7cd5fc8acf7492a9b85c2e0f30a88c91a844fffcc26df6fc000adc9146b3eb04201bb71d407db5713073bfc14f378c350bf87b37449f2b15e0ec83266a26002497eb154ee87987f49f89ba3d1ff1394728c6e649120f88f00c5ca1a15267b7c7c8bb748ebb933883222db66477eac26a30ec01e52a26223313507feade1f1d5dfb50568ea1f0a7639b7d00", @generic="f02b3c701332a0808df94bbbd9e2888e3cd4bf656e56edf9501966cd57125c74d883540e", @typed={0x8, 0xb, @fd=r0}, @typed={0x8, 0x95, @u32=0x9}, @generic="9818c433d86db18a5493f1936cefd0f69244016712a044bbe19028ba8c642f01e253a915bf991e33780f0cf4e1a5f2ac43aa52dec9c4da3268244ba58b94fdb37ed205b74f471a902fa9829054cb29b1466c7580e10e79b4e26740debc1936ffdb3bd1c540c250ce82162c543cc018358deba68d53bb0718b68d6ad34496f0ca8473a8d99244087516923cbf54aacb2e2f2ba5353513aa0ef537af21adb4fffda854394978e9c518f2d7940bd166e711b25d27e993b44adea9a37eb7b44da54984e24bb6fa3ee1dffe70e777d394d9891ca4748b653b", @generic="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", @typed={0xf4, 0x52, @binary="2802aeafc44850c62681ffe599fe0c5210c629c02bd99a3061ced6c97dc7898bfd70f534518c2f81b4db9f4ac583428564e8b892e71ae1f68dcb45b0e64b48c03523935c8650223d044ec82f0ae8b0ccd296f4c29b0d846ac4a9c132d5b3461d9d39ede5ea5a90be7a7b37e126175974fe7ed0e6de09e2fd5717205c4d2c0a5f122d1c72fbc9591d8852efb921dfe0eaad633678ccadbf80a32e0750b080296d25638ff3f784ca38be21d0c3697041299774278397fc92de957f1fd9664952411c72a915ed5b9cd8d795d7d91fac162f40208e0a5dff990af0eda3d9a7ae45dc1c5c3535febbab428fe2cf8337"}]}, @generic="91c2b8eca534c966a2c5b742030a4c4becf90d7da6b10e4eb563cd5b20bb2eb8d592caa19603ea2acc785ade08124699fcf4228b9b94c8900a2b5d1cdd5b7e3ca657325803365c9f9b85041500f895b5", @typed={0x14, 0x81, @ipv6=@mcast1}, @typed={0xc, 0x3b, @u64=0x1de}, @typed={0x8, 0x49, @u32=0x12a8}, @typed={0x8, 0x52, @uid=r6}, @generic="0bca7746327e3d2429e02867a26d83b9135d0d354e9573224f597356302b8cd851dca2ed098dfcce5caf0a0cc2eabca769a6b4ed0083d618888a93390e348b8f79160544356ef8c26518aeeb3b488eb1e7fc67968a02242f08107f51a83dd5cb73d680ed29660a38763774d1fef3b4cee18cf7e7bd9a694fc1e7d4261628def2b8164043001c9c5d8f4852a4b53508302e2b1d5ca330b2283e308edfe2355bafadf817cba36d98481098e95c029c67ab7fbc8817"]}, 0x1714}, 0x1, 0x0, 0x0, 0x800}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000001bc0)) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getattr(r1, &(0x7f0000000040)={0x30}, 0x30, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e22, @multicast1}, {0x1}, 0x4, {0x2, 0x4e24, @multicast1}, 'eql\x00'}) 10:11:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setpgid(r1, r2) sched_yield() setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e23, 0x0, 'lblc\x00', 0x10000}, 0x2c) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x1f}, 0x8) 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x1, 0xb84, [0x8, 0x4, 0xa504, 0x9, 0x403], 0x1ff}) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) [ 316.068713][ T26] audit: type=1804 audit(1566555072.546:1085): pid=21007 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/725/file0" dev="sda1" ino=16549 res=1 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x67, @rand_addr, 0x4e22, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x3, 0x2000000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = dup3(r0, r0, 0x6c0827365d0def44) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1108, 0x3}) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 10:11:12 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x240) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x6, 0x9, 0xfffffffffffff000, 0x8, 0x1, 0x6}) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0xa01) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2080, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x5ee, 0x5, 0x400, 0x8, 0x0, 0x6}) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) [ 316.178579][T21050] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 [ 316.193966][T21053] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:20002 10:11:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r1}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2c, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e21, 0x3, 'nq\x00', 0x11, 0xe4, 0xf}, 0x12) r3 = semget$private(0x0, 0xc0904410a665b13e, 0x428) semtimedop(r3, &(0x7f0000000200)=[{0x4197a6f58d7db955, 0x80000001, 0x800}, {0x1, 0x2, 0x1800}, {0x4, 0x200, 0x1000}, {0x1, 0x3, 0x1000}, {0x0, 0x81, 0x1800}], 0x5, &(0x7f0000000240)={0x0, 0x1c9c380}) 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x8, @rand_addr, 0x4e20, 0x0, 'lblc\x00', 0x10}, 0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x2a, "ad11b0a46965a0e69c374dc859377a08c974416df8a9b85f069a14f1965016725b865a5f487b0debed7b"}, &(0x7f0000000040)=0x32) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x7fffffff}, 0x8) 10:11:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x40, 0x7, [], &(0x7f0000000040)}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x10, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040c1}, 0x8001) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) [ 316.261203][ T26] audit: type=1804 audit(1566555072.736:1086): pid=21043 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/726/file0" dev="sda1" ino=16488 res=1 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:12 executing program 4: r0 = socket$inet(0x2b, 0xa, 0xc1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4081, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000100)={0x3ff, 0x5}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x101, 0x4) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 316.307830][T21068] IPVS: set_ctl: invalid protocol: 8 0.0.0.0:20000 [ 316.330032][T21068] IPVS: set_ctl: invalid protocol: 8 0.0.0.0:20000 10:11:12 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) listen(r0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x6c, @multicast1, 0x4e22, 0x4, 'none\x00', 0x38, 0x46da, 0x67}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 0x6, 0x9, 0x6}}, 0x44) [ 316.415264][T21093] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 10:11:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:12 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9607, 0x8040) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) pread64(r0, &(0x7f0000000080)=""/221, 0xdd, 0x2f) socket$inet(0x2b, 0x801, 0x0) 10:11:12 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}, 0xa295}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:12 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) r1 = socket$inet(0x2b, 0x80000, 0x5e93d518) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000000)=""/71) fsetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x3) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) [ 316.455201][ T26] audit: type=1804 audit(1566555072.936:1087): pid=21077 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/727/file0" dev="sda1" ino=16530 res=1 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'fo\x00', 0x0, 0x10000}, 0xbd28fe1ad5016ecb) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) fstat(r0, &(0x7f0000000200)) shmctl$IPC_RMID(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x37f) r2 = fcntl$dupfd(r0, 0x0, r0) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7fff, &(0x7f0000000000)) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x800, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', 'eth0selinux(-\x1c\x00'}, &(0x7f00000001c0)='lblc\x00', 0x5, 0x2) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0xa, 0x40) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:13 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4001, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x02\x00'}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = dup(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/88) 10:11:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 316.629826][ T26] audit: type=1804 audit(1566555073.106:1088): pid=21109 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/728/file0" dev="sda1" ino=16553 res=1 10:11:13 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x04\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xe5, 0x10000) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="551f8830b8f69157fbbbf7dfb1d8dfec699a8e945ed20ee5b06456a7738dcb7a61e9db7c38ac6e53fb4252b19a497298456afcfa0b89ebc9a766954d0f744aa9dda21dbb9d64dc07a25b54ee71e88d75ecf7fc0434c60ca687fe67aade9d", 0x5e) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0xac1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) 10:11:13 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x83f6) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @empty, 0x3, 0x0, 'lblc\x00'}, 0x2c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x5, 0x7fffffff, 0x4}) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10800, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x14000000000, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/135, &(0x7f0000000040)=0x87) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x06\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1, @loopback}, 0xffffffffffffff25) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000000000a30002004e24ac1414bb000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000522d838d0600000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00"/913], 0x390) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x15\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) 10:11:13 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000010000000, 0x10c2, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5f0000007d01000000580000800500000008040000000300000000000000000000080200000008000000230d0100000000000100c203002926231000706f7369785f61636c5f6163636573731100776c616e316d643573756d6d643573756d"], 0x5f) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="893f3a05000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) dup2(r1, r1) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = dup(r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x8001) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x1c, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 316.819609][ T26] audit: type=1804 audit(1566555073.296:1089): pid=21139 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/729/file0" dev="sda1" ino=16519 res=1 10:11:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x805, 0x93) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x286000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x10000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x1) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x4, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x7, 0xb, 0x1, 0x3, 0xfffffffffffffff4, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @alu={0x1bef1b24baa41142, 0x0, 0x2, 0xa, 0xb, 0x40, 0x1}], &(0x7f0000000040)='GPL\x00', 0x7a, 0x33, &(0x7f0000000080)=""/51, 0x41100, 0x2, [], r1, 0xd, r2, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0x100000000, 0x4}, 0x10}, 0x70) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x200000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000100)=0x10001, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @local}}, [0xffffffffffff55d7, 0x0, 0x8, 0x4, 0x1, 0x0, 0x9, 0x2, 0x73, 0x10001, 0x81, 0x3, 0x1, 0x400, 0x3]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x7fff, 0x3, 0x7, 0x809c, 0x100}, 0x14) r3 = socket$inet(0x2b, 0x6, 0xe67) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0xbf, @rand_addr, 0x0, 0x1, 'lblc\x00', 0x28}, 0x2c) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x6f289a81f7c6e0ef) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f00000003c0)=0x40) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) connect$llc(r4, &(0x7f0000000040)={0x1a, 0x312, 0x8, 0x604, 0x20000000, 0x73eb, @remote}, 0x10) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = dup3(r0, r0, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x7) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x80000, 0x800000000002) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e23, 0x0, 'lrlg\x00\b\xce\x06\xc5\xf2!\x00\b\xec\x00@', 0x4, 0x8, 0x45}, 0x2c) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x15\x00'}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0xa, 0x4000000001) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 317.018266][ T26] audit: type=1804 audit(1566555073.496:1090): pid=21179 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/730/file0" dev="sda1" ino=16541 res=1 10:11:13 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x83f6) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @empty, 0x3, 0x0, 'lblc\x00'}, 0x2c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x5, 0x7fffffff, 0x4}) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00?\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.events\b\x00\x00\x00)n\xd4B.\xda\xe7P\xb0\xb1\x1d!\xa2\xce\x15k\xb0\xa2d \x86\xa7N+\xcf\x06A\xeb\xc9\xe2p\x96\xde\xe5\xf4\xe9]\xbb\xfd \xcb.\xf3l\xf7\x82\x8f\xbc\xf6\x9d\a\xc63\x87\xe0\x99\x9b\xfbb\xe93s-\fH\xde\x05\xc4\x06\r\x9e\xe27*R+,\xf5k\xfa@\xb8\a-\xeb#)\xffY\xacIO\xa1\x98\xf8\xfd\xf5}\x97\x9c\x01\x16m\xc4\t*\'\xcd\xbaC+N\xaa\xf8\xc0\xe0\xa3\xd9u\xf7\xa6C\xa7\x0f\xba\x8d\x82\x9f}y\xe5=\xd5\xbb\xe5\xf1', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000300)={0x3, {0xfffffffffffffffa, 0xffff, 0x100000001, 0xfff, 0x9, 0x1}}) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000140)) unshare(0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000003c0)={0x1, 0x8, 0xffffffffffffffac, 0x6}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0xfffffffffffffffe, 'lbdc\x00\x00\xdd\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x8, 0x73}, 0x2ee) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000080)=""/39, &(0x7f0000000200)=0x27) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x7) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xae445d1055bc92dc}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x200, 0x70bd26, 0x1, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x20000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x51147563cbf357d6}, 0x24008004) 10:11:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00@\x00'}, 0x2c) 10:11:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1f0, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9f6f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5f4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6a63}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x283}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x727}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x11}, 0x44010) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:13 executing program 4: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000100)={0x8, {{0x2, 0x4e21, @rand_addr=0x5dcf531f}}, {{0x2, 0x4e23, @loopback}}}, 0x108) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) fcntl$setsig(r0, 0xa, 0x3c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xac, 0x50400) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, [0x3, 0x9c30, 0x60, 0x80, 0x9, 0x7, 0xfffffffffffffff9, 0x20000000000, 0x7fffffff, 0x2, 0x6, 0x0, 0xfff, 0x7, 0x6]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r2, 0x800000000ccf6}, &(0x7f00000004c0)=0x2) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xe21f, 0x48840) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') accept$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) fchmod(r0, 0x34) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 10:11:13 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c9080001000f0073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x602002) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000011c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x24, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000001200)) r3 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_buf(r3, 0x0, 0x20, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x3, 0x60a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@rand_addr=0x2, 0x4e24, 0x6, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0xc, r1, r2}, {0x100, 0x9, 0x0, 0x1, 0x2, 0x4, 0x400000000000, 0x1}, {0x8, 0x6, 0x175, 0x7}, 0x3, 0x6e6bba, 0x3, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x3, 0x0, 0x5, 0x8000, 0x8, 0x5}}, 0xe8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x8, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) sendmsg$kcm(r3, &(0x7f0000001900)={&(0x7f0000000300)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="c9fb771b5c3b941bb958d3201ad8a9164f2b1dcdd12ac4b587b2a80acc91deedbdd541002ce2456c", 0x28}, {&(0x7f00000003c0)="08502848b55835e4ba05ee9deff9f8d5adc8017067d5606763c9", 0x1a}, {&(0x7f0000000400)="0670a44799bddfa70197b56920ece460d75938268e99fe23678264624566d6c93e50e1569fce306e467bf666528ef07e04555d61e26449dc9675c88a288bdc12c67d910d1876846340d28cb9ec48840838cfa5987ca05abb0e20017f9b41469589f4bdf69a0105e98bf3d3787ea6453b81df9b597a69c2fadc018814d1e9872c759b8794f82c3f503af86ffab35f0a6ee92150bd8df0e3c0b32c1a66da023bcc425f40879166708dd350f235e651581be420562fc2403c43c75a4a18d5badfaf9af60bdf5b468f838351ef033d7e6b0709c8cfcab85e04957157fdb5790940d3de09aa96640ee0022301f2", 0xeb}], 0x3, &(0x7f0000000540)=[{0x48, 0x0, 0x1f, "e317fd74c64dcb0f0367e160d872523a1f4c25a21626a8ddfbf7f269758bdf7b4effcf6198bb808b1dc261d42f707364587a05"}, {0x1010, 0x13f, 0xc1c9, "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"}, {0x48, 0x111, 0xfffffffffffffff7, "c959e0302cb118d76af252c786900c5c590041db2ca7013b02e561c3259410646d0c97cc0a32116f534cd16be253868b03e317a3899801e6"}, {0xc8, 0x114, 0x7, "7e257d14e6a0fbcd08cbf1cd9672c8b377d132eb5b2ef574cd675100c46aa079f4bb6caba77fda8fd9bd57cf5a7ce3df4b064bcaa40d75086fdd72936d9ca1f5510f792372d3c3bf020a4932e7ef2919d98e79787cd32838ae510586a334a256435aa3cf32b0203601bb16e4f2ff0ed42c1763fd4be4f7c7c4bcaba092f1d8dedcf5cb3fa245ea85d0488d3bc1bce6b8ee9197069bfd09c76a276cfdf726332d19c240685a975e74e12dd5dcc1c475b8fa"}, {0x38, 0x10b, 0x5, "7a065e2752809072267b8f9c16d103dac15d23e055f69c117b377ffc9775fae13c3b07"}, {0xb8, 0x107, 0x3, "3db090ba56b9e253ef107718705356762b592c820efae66d3d73e1cd02c36b6ad6a00e6062b8bbd44070b97a526c49323431151a97f4b72297315f901ad7fbecde3355ae65c89ca946677d431f0fdeb8dc8cbc76a8c51664419b46966ddc3c5f36ef4ec6e9395caf3c9494ca2799f9f4e9d6cc53ee1e2655958cd031596384d3282de96c97843a862efd9481e526aa35920f82fc4b6f0f39d430d22ea100546621a9dd10c69419d5"}, {0x20, 0x109, 0x9, "726f67124f249149ec0b0bcd1b"}, {0x70, 0x0, 0x0, "e0612d415565fa8b20b5036d456ff6962b336a3266d416570ee0c0b852c2568d36424bde324d05cb2690e1efccbd587ff57426f3368129f790d38535f9c0dd63f9c1017a750a6e39efd8558913b2dc9233cc5caa8ea634813ffd2207"}, {0x40, 0x88, 0x9, "a3cf3362d0fc86e94456c0f49e9a51eaa60385209d2784dda02701147b98733bbcc2d837efc39518d3fad8011753"}, {0x68, 0x111, 0x3ff, "fb4ca26724b3ea2005dd2276fe5ddfbcb99e6a60bbba11de0e39f5c1f2a1be218491ef090d5e021db4917a48f5953b6c5ceedaff22b8002d8da684c56bcddacba5ebf31820361df9460ec96e908650a43431bacb0dddd776"}], 0x1390}, 0x45) prctl$PR_GET_SECUREBITS(0x1b) getpeername$ax25(r3, &(0x7f0000001940)={{0x3, @rose}, [@netrom, @netrom, @remote, @bcast, @bcast, @netrom, @bcast, @null]}, &(0x7f00000019c0)=0x48) 10:11:13 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x2000003, 'lblc\x00'}, 0x2c) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @multicast1}, 'yam0\x00'}) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000018c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$getown(r0, 0x9) r5 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000026c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002c80)=0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000033c0)={0x0, 0x4ea, 0x8, &(0x7f0000003380)=0x7394}) r8 = getuid() stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000003340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002d80)=0x0) getresuid(&(0x7f0000002dc0)=0x0, &(0x7f0000002e00), &(0x7f0000002e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002e80)={0x0, 0x0, 0x0}, &(0x7f0000002ec0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f00)={0x0}, &(0x7f0000002f40)=0xc) lstat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0)={0x0}, &(0x7f0000003100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003140)={0x0, 0x0}, &(0x7f0000003180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000031c0)={0x0, 0x0, 0x0}, &(0x7f0000003200)=0xc) sendmsg$netlink(r1, &(0x7f0000003300)={&(0x7f0000001780)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80200}, 0xc, &(0x7f0000002c00)=[{&(0x7f0000001900)={0x1c0, 0x17, 0xd1f1ccbf246492b9, 0x70bd27, 0x25dfdbfc, "", [@nested={0xe0, 0x91, [@generic="651f3a81743ef0f8e255944740aa0cb35a648ea7f66e670860508c62f276694296c5930130c2220cc142d74b4426fc50a236d29c66f7a91dbffd30f53026ee08138dcee9f139004b629c641163127f2a3d7cae458d19b0c7b306403ec250f80a6befb8233396c4ac0e376785d8f72631da897014d61ef4587e3237f31d42b0dd0bdf444e4ef7e1b1e8c02a78a7d55d49b681932e7de18f90cf6cff448a4abba0d28d1b7398ca100fee120c66470151e70c3ebe230532711e503d8c8282acfcfcaaa1f94131377f127db2fcb3201c379c7c23", @typed={0x8, 0x71, @u32=0xff}]}, @typed={0xc, 0x27, @u64=0x36}, @nested={0x4, 0x8a}, @nested={0xc, 0x8d, [@typed={0x8, 0x77, @uid=r2}]}, @generic="2ba53f9e75fadad987312d7666178ad5a8848fb7cdebde0903317f615fc204af370eb0945c386d6facd87256b44af5e589fa66b24779007d885aa9d3f0dc1db547160209d4dded1f40334d4ca6c212ebb09556158a9682d1b927d90c557a519184114177d98b6a4073b52aea0973fc47a05ff8f87f5d6a5075241e3f7be3f26c07eb768d5f6ccab3b8014cac76d08ab6212e7caba151516a47d7e011ae1257f0d7015b85fd285f659cb6814e0d1b17ab27957d97"]}, 0x1c0}, {&(0x7f0000001ac0)={0x368, 0x41, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x64, 0x92, [@generic="e94e4eae4a52dd79e8f50560dca1c3f2bde4d0ae6b7e574cc83e607c0484c2d661c9c5031e22f94779b8aca304da6578f4ad9c098c6838a03ca01447fb8d7449ea6242ead34e76b2daa464bc6601399d918fe559a84ffdd4cfd7ff6fffe137"]}, @nested={0x2f4, 0x23, [@generic="149ae8d10faca4aaff4344f58090c0b03f1d2b5582762958464db88e93fcfe25507b77a234bbe4ddded03487ff71e51f1b2f62045a2d2ee2e9b95db6b312892fa28d631da98399bb1a791d9166bf418b6fc7c9952111e7a0de3716fe797f3f66eaa53889cb6171705b1c1db7e3ceee756b50cbf5b707d9cce653e4b15028b3c44bc2216f29eca9942928bcf4c707ac7cd052fb8b0d690404decdb8f18d695b883348207d6b270d71b47cc4fcc9258187e3889ebf9d5edd12e0a3fe6ac97b3a139d21bc5e52843b5050e56628a7812fe63db7ff560ab5057ec94cc2fd5dbf338e2c4db3e59829ac6547f8712c4a27ccfc", @generic="4cb3de74de82c82407f1e9c71f7ac0482db576570dab8880911f0920c15e994f14764f4a1aa5d91dcb26ad0726c8c9f2d4da112df6432556bbc0125e5ee7552aaeb0e45040164c40e15f71c79a6a1015ecfec0e0755bea36e6105ce6790bbf42aa33ac8c6d9807995dc5b40be74d82b37a2b782771376008d025538b94e13b37bd9b0cd84bfbc65c906c0db9f7e868976b55af00592a50a359d66e672ea83d2f295a9f7a0900f4db75f513b3234d5b081dba8a14a6563038ffc96e7b099a8b38f87fc6ad0b9a13e1", @generic="748fa2fb34c6551bf63915e00a66f2151e27d7c3942774b830827db4dd00d5e0c7372629f1da3f9bfb0826acea1a4c7eab795cc2ac9c34e7d8f6b7257259224f88a89df7c18531848de05c", @typed={0x48, 0x28, @str='-systemsecurity.]systemem0em0+uservmnet1/vmnet1wlan0:cpusetvmnet1\x00'}, @generic="d7609533a806fbc6e296c5ff4cfa14f4915256d8568cb0ddfd19ee85654b0479d735f054d06dbeefef9ccc2478dc1058de6b797feab61c304d5c01512dd4264b6cf2998391e9138706566b609d09bb0b5bd8adf35a94821e854134369f23ea16f12a2fa12af2dd6d2eb17f09d565afd3150359f1360927b7cac52fa1c0e0e06ef0ebcd2ee7dc8cf9925a8ea5d96aeaf933bd141d4c5aaa3aa9a407825c978a22b5fe"]}]}, 0x368}, {&(0x7f0000001e40)={0x29c, 0x28, 0x3c4313c1ad53dbed, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x1c, 0x84, [@typed={0x8, 0x3f, @str='\x00'}, @typed={0x8, 0x33, @u32=0xff}, @typed={0x8, 0x8a, @fd=r0}]}, @typed={0x8, 0x27, @ipv4=@rand_addr=0x1}, @nested={0xac, 0x23, [@typed={0x8, 0x5f, @fd=r0}, @generic="e6c0ab93640808a2a1f2fb65cea823c7f5ac2d14f74eb1471e4b149215abafae2b8260313b078e4fc9bf00025c11accec9eb97e43c376bb379f9edd3496e17b252daa9c9feb68f853961f39c1b7c4bf6401eeca59d901ca256136153e63d54050a9eb6a0e690b00f313c32cf844837d3e899a94877da459bce88112d305368c8f6d382a719238e5d8e264d4e85b09fb8bba5aaf393406f8957eaf70a0ede67"]}, @typed={0xf8, 0x39, @binary="a054dcd588f3337a6665010c7ada48ac4e8dc136f387a83cc682870fa15fb4487f3897a25742b1d814cd745ab8f5ceb7ce0e5f2656c31826e4fd055692deda39686c0f0971e1d5befb55ad9e2a2892d199d6a061635f4d229a1d6dc607506372f85f76a2ce4c0a5b70a5a8c91bfb7975d8e027155fbcf8616a27d586ce431f90ce6a470cd47df0e28224f745258dc24f14236ccb0cb0906739bc9ccd9e5b80f4b4b6e03417ff4cee9d5b500c67dbc612d099356ad15c8b23667cd2817072c4d15143830a787ee6ae0f7e520a30fae858621ce1498900bdc0f5b46a74c92db79b993386bec866008e8d03f2d081b822a96bd4c7"}, @typed={0x8, 0x38, @u32}, @generic="64617480fdceb0157a75ab6b1a0c7748d313e85751cf3b61b6d5a5e0e84fdccdf19235f93f9b2deeb95e8328dd9f24b4da3cfac9ccb89f58cfa4956c86e3cf5da2daa32415c998eb6b4db58aa88ead484c07fab2b491adc295152cdeb508e2c7633b8235079cf8d31abe09c5d7f11c8036e6f68bc1a190ac1d9cbab3b840b428de48c98dd3db6950861946b58b9f39f580830befcb92f7994d83033034664c8b0d172a094973bae0ae10700cb9801ad7abe052a563f3ae5ad72be0"]}, 0x29c}, {&(0x7f0000003400)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="f40060001cb67d7ccf2a8493463a76fc3ff32dd3721db1af4e3a37e6578c178698a60b7cc030cbeaae3fcd27c7764aadf61cb6f0407a5a0b0eb8f0d9b45942b2c8d5abfb4691ea93d45124a2ea655baf84325a74c44fb31408e21e51a600e4652b27bc7b707c96ffba7378b4945b2940e03feda1b75316db42edaf98e7a79eedb8b461046d71e8a5c01b95bc0ce61d9c86683389cb37faa063227f268ed57dd9acc4e481eea2f227860a960529bd8b9138d24351a908ff87622ff36276c562713959002ddcdfab8a143ac0990697462fc12033ece1a74edfd249050d476cf6d7e830222cb15c51a372b3c711d7b89df87e4500000000"], 0x4f4}, {&(0x7f0000002700)={0x4fc, 0x38, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@generic="b1c055053dcf469eca907a161204e85e2b824b0faef3f2ee66452c32cdb01ebec258527ca173d70aa4946e82b87629522d6af980392707cbed356bb5a92823c84f08bb22fff01173719f24dc544698418203166ea165216ee4290be8c33a96a1710799f7aa66a0a8c35a04db1b18eacec47e4e5d4aaaf08722903fa72672e702fa86dc799aa80063754fed78e215601800c36e724527b51c520e56350cecf2866f8a43ec8389186a6a4fc017680fa36e8762963399defdd77f4001e21f14ada5a7f145f505304d509a7237c641b1a1c65dfb320f2563114c998d53ecd81d", @typed={0x8, 0x96, @pid=r5}, @generic="2e432fee06a41e8ce883856ae9700442849c5ad4c7f5c048282e44b0197e501aa88f19d06d8d643c41215cac90ea6a3e682a87700a0f96a4ca85e444604a814312f9f262e2668f90e6d57f640d22a46978f8c8b4c84471ecc74659d160a6a0987a8c4e683a670db364ccf74e71f8488fbd3afdc62d7da7068a3587a8f305804fb0d5c1be21b04d9fdf10f51c95", @nested={0x28c, 0x15, [@typed={0x68, 0x37, @binary="ff03afe8a8aa623d31c97420e2e1c018450c1a4779cbd1a58982f141e303f881deb2594aaa3d61cebc267eb174122e1b417ceb8f34a2065091fd5266c3860101eb4eead602a5c19279ac422a807b599efae1eaf85e72d4db7b0ff4a7d7d413c8aff63c"}, @generic="362753f501e2bd22a5a5b4691558e5e8b1614995fb197c4535616c0d2582695b1a2658685d2364ae9d603d63644d6c644d0d09e18ddcf12f3b5e28a80815ea7b9cd06416259a358f3771738e0cc421f26665aa940051539de500345fe15eb98f13ff223f5760ed7fc91eafd8319d2e7bdffb36cf24cadacce9f0b81ce3ed33bd0237c7b1c8d9a12d7634962b55e10d61c96b46e89f60d6fda84f196fdad9bbace6631180ad83926dab6f7473744f0c84fea9d5734b77365083263ab3f04452628e0c3c2af4f8dadbad5e2286", @typed={0x8, 0x3e, @ipv4=@local}, @generic="c89f7bcfdbc8783794f7d942", @generic="024fc43ac47b88d7f291ac0598f3c081541634f84e937fc1cd017f7febc4579ce11a618c62e93446cbc27c6478f1bc83a38ce85659c808c50fef3cec5e724b66afbda798b9309dccc81fc5595673d300718afcf2a0583c6adb2aaeccea9021a60a91a791fa68c6924ae4a454dd657e3e16921bf547a75c50d6afd784eeae72adf6f5a80a8cfd402d7d725900f0065036ab131472bf8a2770e6a00d8cf5623cf3004fc0ae731801628248", @typed={0x94, 0x61, @binary="c6d78eea5218599fb171938b5ba120157e4709b118270fe1d6e5d68226d91c04d370a11d0308b23316b0a3e1ba7b79da0a8212bc7aa4ce9b9ace0f6f2555c444a2eeecae69676c26e400c6b01896b80ac980d5b36b4285c29f20adb2386ce526b8baa066b18ee7590c058d6e5eadc420390843be436282e346354e3a650bc9c3b8f16c4973f176a60cfd008e1b"}]}, @generic="1899c26255ff72607437b59994aa3e7bc216780a4946d5b012cde25c825a657534b87acfd286a0fd58d19c46337a5d30901a874cc76176820b33a72ceb01ddf809a6e5d1c954ca230fdfba1c771266a7249995db95bdae8d678d99106081d70c", @nested={0x14, 0x19, [@typed={0x8, 0x45, @fd=r0}, @typed={0x8, 0x73, @ipv4=@local}]}, @generic="6b8e3ca5b63fa0e6d075ea14303414a086611206a6d80085be071f5454fc000a40c5e8ded49c23cfcc87cfed397b11d234da961cd244d030f9645133b68eb0e9d78b0f3f641576fd6fa089d4439e6ddb008236feb030311493220144f1e4d08d2decdee7df6a7f46b97eb2b010522c7533", @typed={0x8, 0x91, @pid=r6}]}, 0x4fc}], 0x5, &(0x7f0000003240)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0xb8, 0x1}, 0x40) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000100)="2f406439164b0b197d6c5de321621705361af523ca50f251f6a7d62b53f57f1c0bab23217edbce21eb02ca06c0a3ea9a5caac7855c83a3b85a5ed1aefd72ee87b37fb1ed603577845ab75800615b9f0654518be796d41d332c94baebdb4c085d3684353d7ab3fa84f452b3cd587685337273c8ca66d9a19cd8cca6bc717baa1414372e40e1f2ed", 0x87}, {&(0x7f00000001c0)="b2bec6f1e1cb2b72c0b3e00ae957bccaaba9da927cc944ecde732b6fbbeca450c7006f6f067f404dbec879a4692009a02eaccd54042a91f27d66761fcaece5a785183cba50a20b85bfeb14ff052793f4e956f7ed6187e6d9f1079283418615cd98a522a1f8e84336edcd02e756ef9e62cda3da1bd17c91b3a54ffd993976cab101806e", 0x83}, {&(0x7f0000000040)="00d2d5746b419a1c6242d67b57217652adf5ad8600c9e2c4ef88437750041b50e090e79a9906c54b057bb4118e098aa4e5e44b12ad", 0x35}, {&(0x7f0000000280)="5e7e381b638dc50a6910c224f4e76e2dcea67722db2f4dd301a47b67fc417304d785e16fa0730e65a54ca57c20956d99ecc45dea0f27ec457a33cbd055b99dfe5b84058381e025d68a71d91c6c2ef71b34e4aee556ed912d61dff3ce", 0x5c}, {&(0x7f0000000300)="4c9d8c775adc0f47ca0f38b7ac0160d6b3a317cbc02c17b05ca416e18364e44a36f2c6d19ac6c9d23dbea2746be39f17d264d068f22ceb2d3fff7b043d3c8e3a5efa651e2a3606f2730d28ce94c7af9628618fcc7d43a3340f9ffacb9ab7c3a8f52285eb31d06b8afb6cd79deed21e57b9644b455d220d4827089b9498112a5e9b4b44a7de7916f35fd15c9651a0dba090a7f0ac5280f7b68e1ae4ce83ddb08d8d4420582c759f4dca9b2ce48447", 0xae}, {&(0x7f00000003c0)="62ab2f1be8fe15f44acd49d8700000eb992b899985f33483edf7c846b8ef9269acaeb03565208f1a11c96d2457eeb7599bb6ca1e8df9c148f041b82854f872f75c2c3203f67067d9563c5e3a52e4b352d28de51040f5f4e67fecc78aa285d2dae1587853a7e56d7e4f44753160fce4cb0556e42436b24a23cf6de1475d058123039982421671dde775ede3555dd0", 0x8e}, {&(0x7f0000000480)="168e2fe40db658b2c02fe54726e5f628a50ff9bcb2d03660ec9bf904829c3a7928903ced4a23755c5ec2453e21e3b2965132b985d5961cede93d130d9d0a3c60ea64811773b053acc886a8971652f290349b9fcbdb", 0x55}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="b5b8c4f70d183a081bc58f9e42edbc352ec5eb3d26440a1ff1e539e653e46b2028cc25d9b4975f3f41f9f239e9ae47e025bd1f8876bf883bbd0d5d8a9b077702bbb3588455", 0x45}, {&(0x7f0000001580)="f25324788f0f43880e46378bcabaa3c7ecc58d269860068f6b9a456683509bb88beb26d1724e3bf57acbd4edf4799a5ddf66ee697693227f5cabb8d17fdf04ef81ec183b0f1b589373357e506a4b96a9a1bf0bcc3e4cd129707d40778c006c668eaa1d86deb9a037c8f2ffa1ab10ee851a4f463f0559332b973111819895fe2b99d3f662c0cf2fe875cef0f01105553479e888d4a21731567dd8", 0x9a}], 0xa, &(0x7f0000000080)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xf2}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x8}}], 0x30, 0x20044041}, 0x4000000) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x80004, 0xfffffffffffffff5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='nodev-procproc\x00', 0xfffffffffffffffb) r2 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='lblc\x00', 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x202041, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) keyctl$search(0xa, r1, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, r2) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x9, 0x4) [ 317.198449][T21240] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.213758][T21240] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 10:11:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x3, 0x3, 'sh\x00', 0x116, 0x8, 0x45}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x840, 0x0) accept4$llc(r1, 0x0, &(0x7f0000000040), 0x800) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x181000) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) 10:11:13 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) accept$nfc_llcp(r1, 0x0, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0xfffffffffffffef8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 317.303991][T21263] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:3 [ 317.326101][T21267] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:3 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:13 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8f13e05090d49485) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000e500000027d904ff2d922154df441173e2275fff73ae6eb866a735e274977852a39e63700fbc9c73706e5e01747370c6f8a0082daf6af3c86f74fdfd1a370daafd36a503e12fb1c881d5fb22417a033e2ab9f043dd3d703b7cfbbce3fd94a5193d35428a91a224db1f99627cb1080e4dd6150d245b8bfc1c6c59f1f4f5eefcd5234086096ff414f4454321156197d3d401522a56e0b8b7f775b802e4306544d4f71fb2eb69b20b13b91f7fcb12f29d201935ae6392e04c41e6bf5badc3f3ff89f9f8044df2950502f368db944191269d7b9cdaa14d1f882c474ba3eec4f8ffb4dd94fbf26c7f4ad6c5"]) socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x24}, 0x2c) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0xffffffffffffffc1) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x5, 0x45}, 0x2c) 10:11:13 executing program 4: r0 = socket$inet(0x2b, 0x80000, 0x200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) socket$bt_rfcomm(0x1f, 0x93424d2dffb447c5, 0x3) r1 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="3b4d3f58300bf3ad0519ebf702a10a9c434f71359af168760eccf2432d87e066e8af731229bef68fa30a297e118072439c1ef04981047a298d30539bea96de4d6308a6b4548be51e370af66ea99c10917484a8bcf95451eb78acbe5a284c0e0e02752b2c83385f52efa0583cfe552173b66685134092ce26b4eed1cd10cf5ba780fc577e73e073dd", 0x88, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f0000000300)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="08e4daa0ceaa33878b6ce04dac0f86eb", 0x10}, {&(0x7f00000003c0)="d900229a71e5bf238906ffe62e2f51d3a4494bdd80ccc6ce60e7a6c67559125df4d821a5076985cde99224c251a395ce921f4d9c3fc0fa2e6563ec07bf9a90dcebe5cd6b6fc6e14b4ff322ea7637bfe70cbcd3fc88b0711759947e1014e13a23849317d9d0feeaf3e43f91754b3ba32b482e8ca6a78a95eecd873079e289704fdabc63e376e039686e85310933cf327a1168f65fad5633d64ea7e8f2115a9606394f1a2e1028fd9d3b46da2b5bdb80783508948700d7494d9bf2c115ded48a5b897edeb3c937b47def405dd0ce8efdd573ff33", 0xd3}, {&(0x7f00000004c0)="17fed0cfc0abe7fba05e61cfac43d5db09bb687f2c36463879dc3a784adb949fe5090d3af4d61ac300201f3c8d7f754ca45e083a25cf8348638b6407e997eb7a82193f0ceaa43625573833d45088b92d496bb1df6822b0978a9a98421779d6135c33d3037d1cc5f3ae3111e29183373029713c31553034467bf6c49b58e0952dbd70ef591da1fcf7a903842aac1d7e8d2a9ba58ae819fbabbf88878d3acb2d5be4092bee36001ee84b34a0cdd749a0fbdc81677a458ba22f977e5150e88f66ae3f8b570fdd6d07", 0xc7}, {&(0x7f00000005c0)="3077ed09a04025598b3c78b602e0b53d8636a799a1f09bdb9c9db2b3ca7a2d9f5843dda43d0f2964976a87f9a8ed9db79a4e6789a92b6b5c1add4a779a983dc85f7cf7eafce19859a8eeb676d90e1e696f0714929788556a1d06c15d71dee66b682abe25069876835978e8d4d05a5663dbab92ca086821107da65bd7479ee3646d5ff197fbf01641b0cc0e2691fadf529eaccaf6cf7fd386e9e48ca3da33f54e2d4b17d0a660", 0xa6}], 0x5, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x74, 0x0, 0x7, {[@rr={0x7, 0x7, 0x0, [@local]}, @rr={0x7, 0x7, 0x1, [@rand_addr=0x3]}, @end, @end, @generic={0x86, 0xc, "a3b3b6de54ed6916099b"}, @ssrr={0x89, 0x23, 0xb7, [@remote, @remote, @remote, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x4, @multicast2]}, @timestamp={0x44, 0x24, 0x200, 0x3, 0x5e5, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x40}, {[], 0x9}, {[@local], 0x6}, {[@loopback], 0x5}, {[], 0x1}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x2a, 0x5d7, [{0x5, 0x2}, {0x7, 0xb, "bffd4fe612751b8dc7"}, {0x0, 0xa, "5e5b02bce61051db"}, {0x7, 0xd, "63a132bd5f13efe6107078"}]}, @timestamp={0x44, 0x8, 0x72, 0xc31959d8d524681d, 0x7abc12b5, [{[], 0x1}]}, @lsrr={0x83, 0x7, 0xaf, [@dev={0xac, 0x14, 0x14, 0x25}]}, @lsrr={0x83, 0x2b, 0x7fff, [@rand_addr=0x20, @empty, @rand_addr=0x7fffffff, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote, @empty, @empty, @multicast1, @local]}, @ssrr={0x89, 0x13, 0x5, [@multicast1, @rand_addr=0x1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @ssrr={0x89, 0xb, 0xf29c, [@empty, @rand_addr=0x6]}, @noop, @ssrr={0x89, 0x1b, 0x2, [@local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @broadcast]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffffffffffa}}], 0x190}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="d37c950f6f512d31e53aa24642a42e8a7f0a556470305386991a978dc85c8d998ca96eeae8bfb8ee07377242c61e5e7be5668944237947e3a886ae9b8f", 0x3d}, {&(0x7f0000000a40)="145770c12e63acfc966790b05f51a1f0cf26b47e7cfc1536b44712502e494408866d1800ee9b5211c2a30dd3d25a8b2f9ff76c97d5c7e75204409cc84836dd872727435841c7738cb1c2bf795a859d2c44e60ec3ca39fc343aa888a6981d5743f386c27fbf0d1a63d96d8a17dd4e787b125a8a1d5c61882572507a24aaed9326402cb999f2f6904935ea4bd5ed0d49c96999a8198b96a78f2049a0e583d6fe7e4458aa29b12a7c46d564f721b85486c5a5d55a30d929e9eb43169d17c42f3b0b365f6f31495a349656410b2535f94e9ff0fd49305e20d9", 0xd7}], 0x2, &(0x7f0000000bc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffffffffffff}}, @ip_retopts={{0x68, 0x0, 0x7, {[@cipso={0x86, 0x2c, 0x5, [{0x7, 0xa, "64e2145db57834d5"}, {0x6, 0x8, "e6784e7007df"}, {0x7, 0x4, "ef41"}, {0x0, 0xa, "9549d5cfc3cc1d9f"}, {0x2, 0x6, "bf874d60"}]}, @lsrr={0x83, 0x1f, 0x0, [@dev={0xac, 0x14, 0x14, 0x1c}, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x5000, @remote]}, @end, @generic={0x83, 0xc, "459b7c2bf884df5801a5"}]}}}, @ip_retopts={{0x70, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x6b3c, [@local, @multicast1, @empty, @rand_addr=0x401]}, @noop, @end, @cipso={0x86, 0x12, 0x80000000, [{0x7, 0x5, "8d65ff"}, {0x5, 0x5, "6c9c45"}, {0x5, 0x2}]}, @rr={0x7, 0x7, 0x100000000, [@multicast2]}, @lsrr={0x83, 0x2b, 0x2, [@rand_addr=0x5, @rand_addr=0x448230a2, @rand_addr=0x3f, @rand_addr=0x3f, @rand_addr=0xffffffff, @dev={0xac, 0x14, 0x14, 0x17}, @empty, @loopback, @multicast1, @rand_addr]}, @ra={0x94, 0x6, 0x100}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x3c, 0x9, 0x3, 0x8027, [{[@broadcast], 0x3ff}, {[], 0x81}, {[@loopback], 0x200}, {[@multicast2], 0x3}, {[@broadcast], 0x401}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x3}, {[@dev={0xac, 0x14, 0x14, 0xc}], 0x80}, {}]}, @timestamp={0x44, 0x34, 0x7, 0x1, 0x7f, [{[@rand_addr=0x8], 0x78e}, {[@dev={0xac, 0x14, 0x14, 0x1f}], 0x7fffffff}, {[], 0x80}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0xc4}, {[], 0x7}, {[@empty], 0x1ff}, {[@local], 0x3}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_retopts={{0xc8, 0x0, 0x7, {[@generic={0x82, 0x9, "1a9313ac8deebd"}, @cipso={0x86, 0x14, 0x1, [{0x7, 0xe, "d4d00fe7226b3dd9ef85b1f1"}]}, @rr={0x7, 0x23, 0x8, [@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x21}, @dev={0xac, 0x14, 0x14, 0x1c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x80000000, @rand_addr=0x9, @broadcast]}, @timestamp={0x44, 0x38, 0x0, 0x1, 0x5, [{[], 0x12a9}, {[], 0x4}, {[], 0x4825}, {[], 0x1}, {[], 0x100}, {[@multicast2], 0x9f}, {[], 0x3}, {[@empty], 0xb4eb}, {[], 0x4}, {[@loopback], 0x6}]}, @timestamp={0x44, 0x24, 0x2e658c25, 0x0, 0xf00000, [{[@multicast2], 0xffffffffffffff80}, {[@dev={0xac, 0x14, 0x14, 0xc}], 0x6}, {[], 0x101}, {[], 0x7}, {[@multicast1], 0x3}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x8, [{[@multicast2], 0x8}, {[], 0x9}, {[@rand_addr=0x9], 0x80000000}]}, @generic={0x82, 0x2}, @end]}}}], 0x2a0}}, {{&(0x7f0000000e80)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000ec0)="2d6c991b9dd72ff022e3c8a0773f28d3317427eb0ea2d4ef22a6103e53d8cb72c98d4efaeffdc96709668808818d73005eb9edd07de5890a4b4d7cb6b14864468b3ba7ad9b0e6442aac8817d74a2a29b7431fe0a112147c7df5a1ac1672c0de6ca26298731871a0e98d9e1cfb677abb4d2e8eb2e10f807610ac61d899df35b0ab15c2a2e85a120847c92a43864b3710ef41a99016fe63b1070125ab0c1da136ea08bbde73fc326340d6a128dab431f3dce2d1deb1578e5", 0xb7}, {&(0x7f0000000f80)="6e2c4587a0ad5032682b6c5a2bac005bac9cd7c9112990218de7e3273d4d164c80f149edd30d696b9cead155e1e25c96c5c3ea1b0908b8ccb1992a91aacf2e951159203d227d9735bfc4aee17417fdac78f039847fd53f4f06134bfa96a5880d24c740dbd6de066f98d78d4b33a338eca86529479efcdb50be8c6ee7948b09841a102d1abe3510794d017c0bd447b8938fad78a9c7c3163a3c39c279e3355291eaedba4e92274c668bb6a8d4d12e76b97dac1c7d89cdd0bda8a86d458e4920d54b5cdd0943f600475307a45a8f38ed2b", 0xd0}, {&(0x7f0000001080)="0a60df5535643aafc6ad8f0456d570e0e4ddd875aa09efe55ee9f2dc2f0e54afe92efdefa6a1608b90a45241a529eec73c8b88509d9096851b9e43bf4470264e5ee98b1e3e8124116a4b1a748d8a66059fe10f504bbb679fd4948cd4713341d229bdc3e351f879917d7f70fa37e9afddf83031628211d9673f86f31477a7af5ecc", 0x81}, {&(0x7f0000001140)="8963a93a322b5b6e2b93b6f37cbca3f2ab1f1f975a8bcc286594e1f0d9c44dec3b534b77b9f32469fb0fab94ab50be657c579817a7cde45cb7d75b9a934e7dcd783d39e0b936329ff340d0", 0x4b}, {&(0x7f00000011c0)="f52faf55da11f16a05191b32622ce321c39c735199587cc4f3d487f8d185e7ef535b1eb798a536ad98b0a8ddcde95109a2b0ee17d0ed2e64db866ae1ecc8e551ec1bfde3ff481409575786d34a128380510974b41a112c26c94cf7f17681bccff8", 0x61}, {&(0x7f0000001240)="d2e7a69e3c2b2275df6673f15e713bcca08f8c7da90addce0e19aa689be7496c07c631eec7ac18c6ee1976aed6", 0x2d}, {&(0x7f0000001280)="2a4ddbe4059f2f21f51be6975e4fa138373cb7b28dda0cc494f3fc36fe5e806d27514c0dd9c383a4ec37fe7af517b4b5d00365de2bb61bc76b7f04a64cc580920246d5a7a119a856decfc3e7", 0x4c}, {&(0x7f0000001300)="2524a1599b4fbb2fbefac79eb3088a17158129c277fc7a6d11f798bc11e5b38c3cec1b55d134de18e47955d979a14536c3a1d5a896f2133de2733e03c12833354adfe58b1ffddf7dec211823e4cba319ab267f3ac1b61dcab80ae7a8871a1bfdf094dcc1761d6e1518599690a968265837a5792c495be942738d98a5abccb7942a5cefe25a9c82ca", 0x88}, {&(0x7f00000013c0)="0b8a9fb6cdc19a1876f0be11777e52e8aa6af2a6c44271fa1ec56bd4455d4f197a8abed04c831cce73c1f31d8288a6d3f64e248033d9328837cdc135ae83d1de4ae38704f001c4c7e10af33203fa8cd17f85869cee16f243f090cc1d34a9f24a208a983499d9c73a4f7f52b94082cd0a6114f79780e731d7db627b124de929078c87cb7fb101b7a220c99586a4de9cf2f7cf168a9cf07dc1b0b58b73211d6fc43ea15d6f1736771e47b0405f71ced8f6117c6c4c64565bfb6074bf57a81ed24c0250ad638780c298d8b089f9ef2981cd68e14a47fab2c3ce4d1f1e6ef426529e352654925837d14e13f41511aee672fdf886d918", 0xf4}], 0x9, &(0x7f0000001580)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x619, 0x1, 0x7, [{[@loopback], 0x4}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x4}, {[@dev={0xac, 0x14, 0x14, 0x28}], 0x5}, {[@local], 0x70e5}, {[], 0x3}, {[], 0xf88a}, {[@multicast1], 0x5}, {}]}, @cipso={0x86, 0x2a, 0x7, [{0x0, 0x2}, {0x7, 0xc, "eb43c29db3bc71e1a1a0"}, {0x7, 0x9, "7f2f9b43b9373d"}, {0x6, 0x7, "e101aa3443"}, {0x268e69eb2c41e776, 0x6, "3e6f55ad"}]}, @ra={0x94, 0x6, 0xfffffffffffffffe}, @cipso={0x86, 0x21, 0x6, [{0x5, 0xb, "170d546e3e34b81224"}, {0x6, 0xa, "5c27dd4edd9c5e42"}, {0x1, 0x6, "018e67ae"}]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb93}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ssrr={0x89, 0x27, 0xb36d, [@remote, @remote, @empty, @broadcast, @local, @multicast1, @loopback, @empty, @multicast1]}, @end, @end, @ssrr={0x89, 0x1f, 0x100000000, [@rand_addr=0x26cf, @empty, @rand_addr=0x5, @rand_addr=0x3ff, @loopback, @multicast2, @local]}, @noop, @ssrr={0x89, 0xb, 0x3, [@multicast1, @remote]}, @timestamp={0x44, 0x14, 0x1, 0x3, 0xffff, [{[], 0x3}, {[], 0xfff}, {[@rand_addr=0x8001], 0x7}]}, @ra={0x94, 0x6, 0x2}, @cipso={0x86, 0x9, 0x5, [{0x1, 0x3, "c3"}]}]}}}], 0x170}}], 0x3, 0x800) r4 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0x801) accept$unix(r4, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r1, 0x0, 0x0, r5) 10:11:13 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x32, @multicast2, 0x4e23, 0x3, 'nq\x00', 0x8, 0xfff, 0x65}, 0x2c) r1 = socket$inet(0x2b, 0x800, 0x3) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e20, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 10:11:13 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x6000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) sendto$rose(0xffffffffffffffff, &(0x7f0000000100)="2250d2734c12df10013cb88249a7c20e69133664a17fe9d154b946f791b08e888ed0be7155c8a33783585840aeed7ed2e222a5bb4fb2f2f046917d32dcbebd9e3cf6e6d623ca9550704806a021790d669d2d8cd0b9ec130259288d94b88360260c92f64436d2e66bff2609cf7ac204e0e45f56013eb470209ada2003a30c65113d5de925763b7b91015eb01fa980c61f2bc3994a691d031b61c3783c95b8974885a3609e2064ae06f3cf6d52b79f", 0xae, 0x800, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @empty, r1}, 0xc) r2 = socket(0xa, 0x80000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, r3, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x400, @rand_addr="da3d8c3bd1bcbba9efb1fdb10d8af117", 0x28cf}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1536}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe7, @ipv4={[], [], @rand_addr=0x9}, 0x3}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8b8a}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400000008000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @remote, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000005c0)) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = syz_open_dev$radio(&(0x7f00000012c0)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000001380)='/dev/input/mouse#\x00', 0x8, 0xc2440) r4 = syz_open_dev$amidi(&(0x7f0000001440)='/dev/amidi#\x00', 0x27d, 0x200000) io_submit(r1, 0x5, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000000100)="97e7dd6c6cececf960e7097d365591f5c8fb465882422b9468f09a66a7dc3e08958ffbd333ccb847bc3768eba6c93561f3b5c61a28debee24939aa2869b25067752e67d284d8b571932c4c9df329f71a4ead8f59624fd1b5bd7646fb7f709ad847a31e34f19c236a6288d2ec7e9e5f27672174980ce9253454370f85e0d0ec2413a2229cf699474cad1f9d5388e3c5d28c9ba67c64ff5ee17627c399091aefcb7fae6f02169644119074b38bfce42075f48733a2f447fa54d825380e922cc7ef13ab66954830e57ba992fda39ca8d901fe1904db0189e9113ce0700c728177957226d7bde14e811ae6fdd741df00abaccac4d4054428a6", 0xf7, 0x99}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000200)="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", 0x1000, 0x63, 0x0, 0x2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001200)="ba4254278c5439b62c9fb7a9c98620143b3ed540cec45bf03a5d56417cd8604bcfe56e5c795d2b08090ebcc1ace8055bb09b180dcd37b14c9e13fcc1d5375c6c34a52914beeb303505dc06d4e00c8faa11cf43d8a7ae2fb309428076edb14ae99d9fa86c72179cac32abb7b35ebc07878cbd8edcbed3cda7d55b32d12c1056ead277671764722ac9d36e8a2784955965a0f8e1a400", 0x95, 0x6, 0x0, 0x0, r2}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x8, 0x7, r0, &(0x7f0000001340)="de34e98ec8479aa43a60deb92f9c08389d94843abfc700eb220633b0ff01761d7c31be26d300", 0x26, 0x6, 0x0, 0x2, r3}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000001400)="887f96ab88e784ecb5dbc34e095d775740", 0x11, 0x1, 0x0, 0x2, r4}]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) r2 = socket$inet(0x2b, 0x801, 0x0) getcwd(&(0x7f0000000080)=""/79, 0x4f) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x260) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0xfffffffffffffffd, 0x0, 'l\x00\x00\x00\x00 \x00', 0x1, 0x20000000000008, 0x37}, 0x2c) 10:11:14 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000b40)=0xe8) r7 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000dc0)=0xe8) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x9, &(0x7f0000000900)=[{&(0x7f0000000180)="d6e5a9038124d1e3f2da68430d4ae0ae377e35e3b1f82c1513cc2bd9875213ec0627096fc50ba09cf5413a229eb35e721c86e394fd9afee06d43e2c036bc6ed315e575bfa983bc47f37703e301151389d914a3fb98bd21933a9dced5fa4e02089d93d8b5866f36c21928e8419b481b586f1ad88064a7b1ad24a98c3d1521e6b12569480b6951d1de4ef75f2fabf628025a3be3acf0e39d78f26637f4b7c6f06058a236f09903cc30", 0xa8, 0x3}, {&(0x7f00000000c0)="b904dd71dffb49a40e627c5b7feb0a73300450f3a8e998733359c0a2bb1631a3f2eb43eb77013e60845426b3aed443b883588de2f7b8dedba4fd855f52bd979f5760d1ef9bf591f31e5ac9c54ff0d87bdf455dfb819994f5be57a1", 0x5b, 0x807}, {&(0x7f0000000240)="66313e825e50cd8b01627d45cfa3d68bf290510ca71d6c8b845b7c31aeb4c8ded9b63c199d462c13a38895dc7df0c41d22c85be556e60547716f4615bdadad54f61d27963485edabb2f8791d375e6864f9572ac1639ba9356294daf9fee69ffa64a21d641ba249505751df282466604e42058a5c942ce805f42d54586b47ffa5ed19bbc2be3e736349405098bc53c33e8ca4da2e272572b6c5edd8d82b00d2229c0c070f6b1c5d99e46cf779dadc3af158d6aa469d779191543b8f", 0xbb, 0x1}, {&(0x7f0000000300)="fe0e80c89ddf48178548415b4ee467b083c9e53bba5646c90b5b91dd2ddfcba0c6e8fd16b95fdc548f4c7f60d91e3afee3a1544c5ae93f9a8defc59b7aead69d03f08084ae61b67d584e1364b26e75aeb276cf72b3bc685f30523e4fe751ca012d3dabaad384f9c01f3e223916dac86a7e1f14d6e69cf134d56c7ea1a36247cc7eaa3cc0d7ac5420171dfb67b02f79c7001a719dc8faf592a6b09b6d421a5c266d3d8e8f7431877580e12107566405043e12a555c4e804b5c4fbaf08fa5de840e5f79f76ed1ec262006a3ee006a928a960ae", 0xd2, 0x7754}, {&(0x7f00000004c0)="5cfbae3814cbf6fb6d05c7f5756b04b65892d2cf2137535df9e200c46693b35c9f990a84cef02ab5a6b23aedb4b7c7c993cd07b04d06dff848d67019e08424083fc7052975301c30711c362a64fec8", 0x4f, 0x5}, {&(0x7f0000000540)="68bc273f370d9329f03fd568df0c451eafcb45f4b2cb9140b84364824ad15db0223fc49259704492ffdcb4acd532079c8221870020e288df2147a030a6a52bc20afd911c98187f1011d40b6cbc89d9e8da26d6756d141aca7a233df73d8ad54c21a5da56ebcfb631ad221660b84a5e6a3e28ca5d73d7765472f834abae32145bfb1af88c03a62f95eae62f1a421edc58d16968719a9241eb73251c2643263cdea4bd5e8e0877be17ec35fcc7503f9533266dd46ef279028815c449b426709bb0742b5d01dfc1f45c0aff1bfaaf37eac381a4b44bc128e9ccf4019fa4236618fbd92fa9d4079359fbb76db6", 0xeb, 0xffffffff}, {&(0x7f0000000640)="2609d633486295e3a233509ba2d3f55ff50e5664d0ea6ad3eba73b274902a19336b1e86f64e298ab1226aabdaf41208183004b4f6a337a36805852264d0287db18a2b1a0e0e34365309e174357d868510c7c74660d011240f68ea3417b6adae6abe597dfe92f0f0a4f5ddd2643c36671025cd9b54564f9dbfa2d0b59fa835c58af39e31ae41b97c413", 0x89, 0x1000}, {&(0x7f0000000700)="16c63bc4c235d8ebdebf2f8013b8ab42c968abc5af9a996233b23e6e5b9c460710e38fd66de9a4ee62fcb651127fa6267225c71bafc4c76bb032fc21626614a3156fca30206f2164fe2a24a6b3d282c0e3fcb36f041f38c2dc3f8769a96a0fbdd7f2c752e9e08a1b058ee9f7f20cd571d239026196600d370331adefbd9d5450b63583a45e431bb6fe46970fd8bd546b7a5a1b287d3da30cdf8f8543e4a1579d459ccc037ba230e116d47356f45b6f38b81318fd0181e7ce5e311e96d8f8f5f927d6a81fab", 0xc5, 0x8}, {&(0x7f0000000800)="f59f7b717a3c34d5e4aa10027a0bfda3a911f43f0e871ebe97ee16957c8df189b8183c949d91f9aae743ac57dd2d99be15b6c9f3cbe2f699c86cf61acb9cf3a6fcb10b16a4370ddcf468db03ade8bdc19cacd02a52da3db7316b23734b0dd915e3c8b061d18b07cdcdaa73793a84a291a8fd4e5c571f48dd7c670e26d6ef5ac67ed63e8bf78768ffdbcea136bff9451c32b779b156cde2e38a473e141aaea9efda43fd51a94b18e4782d06c6faaa4c4885fb849388be6fff28e69fa26b299f815daf1756d8cbf9cc58", 0xc9}], 0x2000000, &(0x7f0000000e00)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@type={'type', 0x3d, "748dcf60"}}, {@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, r5}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, r6}}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@euid_eq={'euid', 0x3d, r8}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@pcr={'pcr', 0x3d, 0x1e}}, {@uid_lt={'uid<', r9}}]}) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:14 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4, 0x0, 'lbl|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0'}, 0x2c) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000140)=0x6) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=none,cache=loose,access=any,access=', @ANYRESDEC=r1, @ANYBLOB=',version=9p2000.L,audit,func=BPRM_CHECK,\x00']) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x5) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4bfd60dbe30a7229, 0x2, 0x20, 0x404}, 0x2}, 0x7, 0x0, 0x0) 10:11:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) sendto$rxrpc(r2, &(0x7f0000000200)="f9985bd5261ca069593152d78eff65df2762eb92f02ea21b8f63797a721d83c46745eb1727b8b2773a107cccc542864e23b26163f197eb18d76c89e66f222dc007bee7ea3c526f1217a716fb38a010c48d9e336d7965706d0d3d1655be23f4d86403f8a6a111dd5aa7ae95fa532bd9cb3a4a0d509892946a802e2c50cc69fdb45f83c469d204bf9ed49a0c6a57f025a2f5a3264f15d6204d1087d2f4d18fbc6ef3f014f48e03243ca0debdf917d4a7809175d0cc5d9f3e833f20768939cf6fb94c974c89bc3bfe997ff27cd5f458c7eb4746485f7bdb44cacc34dcadd1f680abe779db8ac4fcf77a241559a493600def0a4220650ae70ebf", 0xf8, 0x10, &(0x7f0000000300)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x8000, @empty, 0xffffffffffff57e8}}, 0x24) getsockopt(r1, 0x7, 0x9, &(0x7f0000000000)=""/181, &(0x7f0000000100)=0xb5) r3 = dup3(r0, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000180)=0x6f) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = semget(0x0, 0x1, 0x20) semop(r0, &(0x7f0000000000), 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0xc0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000640)={'\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="3e00000007cd040000000000b30000002c055d559fa713b42d0a0ef469ad491c1a0f104e6d8680a213c984f045c7cecbe431fdedd083a46a6cd5e03ab46f42aa4ccffcb42e68cad44431da7c0667bfb622c0f12a22138790b6044d6f566724fa25020f1fdf759e6ccd5548defd9720ecb738a6c8380fb130892e43a41dabf5b165000000008a56dcca7adb769aba44f7f764198b1bb0a0d7358cb706475e5e15efdf55188b66c0ed0a5c9792d1c17fb1588b29e83103b291fd808287c00d2b8cdc5e418ef8e47f74623a25f22833ae371a6d4fce4aba536664daed0bdbba1c75ba"]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000680)={0x0, @reserved}) prctl$PR_GET_FP_MODE(0x2e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e23, 0x1000, @rand_addr="1808d631b519fb3053868004fedf2509", 0x1f}}}, &(0x7f0000000880)=0x451) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000008c0)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x3, 0x3}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0x0, 0x0, 0x0, 0x158, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f0000000080), {[{{@ipv6={@local, @local, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], [0x9bda4cc3c38875a2, 0xffffffff, 0xffffffff, 0xffffff00], 'veth1\x00', 'nr0\x00', {}, {0xff}, 0x88, 0x2e69, 0x4, 0x40}, 0x0, 0xf0, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa2c3b82cf27b205b}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x15, 0x101, 0x100, 'snmp_trap\x00', 'syz1\x00', 0x5}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0xff000000, 0xff, 0xff000000], [0xff, 0x0, 0xffffff00, 0xffffffff], 'syz_tun\x00', 'ipddp0\x00', {0xff}, {}, 0x2c, 0x5, 0x4, 0x40}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0xe0, 0x88, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x4e22, 0x4, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 317.609065][T21329] IPVS: Scheduler module ip_vs_l not found [ 317.648361][T21338] IPVS: Scheduler module ip_vs_l not found 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000800)=0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) sendfile(r0, r1, 0x0, 0xa9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x200040, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20040001) socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x282002, 0x0) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000600)=0x3d9, 0x4) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000580)={0x6, &(0x7f0000000100)=""/15, &(0x7f00000004c0)=[{0x0, 0x1f, 0x8, &(0x7f0000000140)=""/31}, {0x5, 0x45, 0x200, &(0x7f0000000180)=""/69}, {0x288e, 0xdb, 0xc0, &(0x7f0000000200)=""/219}, {0x241, 0x94, 0x7b, &(0x7f0000000300)=""/148}, {0xa743, 0x3a, 0x7, &(0x7f00000003c0)=""/58}, {0x2, 0xa9, 0x6, &(0x7f0000000400)=""/169}]}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000680)=0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000640)={0x1, 'erspan0\x00', 0x2}, 0x18) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000840)=""/184) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x4, 0x9c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf2, 0x4000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000240)={0x2, 0x1, [0x1, 0x3, 0x71, 0x8, 0x200, 0x80000001, 0x0, 0x7fffffff]}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xffffffff, 0x0, 0xffffffff, 0x8}, {0x4, 0x2, 0x8, 0x8}, {0x7, 0x1, 0x20, 0x86}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x80000000}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x401, 0xd8, 0x0, 0x5, 0x2, 0x8001, 0x401, 0x100000000, r1}, 0x20) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x0, 0x1c}}, 0x20) 10:11:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x1, 0x5, 0x5ded, "6c8e52ee2c9f4c842a113d2657dda8cef0cb7741c07f6215c54bb48a12e9b761dfbf6ecce819b7c4e183466280a31e019f19811602fd9f4c54c235023fb379", 0x16}, 0x60) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) 10:11:14 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) r2 = socket$inet(0x2b, 0x801, 0x0) getcwd(&(0x7f0000000080)=""/79, 0x4f) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x260) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0xfffffffffffffffd, 0x0, 'l\x00\x00\x00\x00 \x00', 0x1, 0x20000000000008, 0x37}, 0x2c) 10:11:14 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="c2a370a36b8188e0cfe387ff2de195bf5c8eb48c66cc9a02771e2310a2839d940c49a8c49030095b4895b0d6c4442408728e2ec3a64569b1ea0ba4403440d7160deea79bee99431c46f68dd0c63a1ea5cd54ad65eb9e6c103321b34e4117b79522c72a7e6cf46fdc22ea4848d89f152da27886e2905811af5ae9ae1f09f294daf8ae25fffa895e4533cf6bed08f4e9025a0e77195a8053d6a5567984c07606289c9b661c4bd9d8a7ac68da8c520541d70cd15ea8db66285718f1a8f77df766f9e3", @ANYRES16=r1, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x40}, 0x40040) r2 = socket$inet(0x2b, 0x801, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x62d6, 0x8) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x8000) mq_timedsend(r1, &(0x7f0000000100)="80e5a1f455df734c32cbcd2884a6d1bc0efd2035b57f7f7f493fbdda16ac9ba7a49d42400cd35186ae546ee242b2df4e6649ec8e42e3f43edf32d657be05cd334cb8a7bb4a0892d90439d9625bf483c567d01ee905dcb628349b3e0ea2ab4c58a4156aec2669345409db9df4c7dd2ba1778144dbd73166fc13e51e3ea38c2389355435edf2e6bff206615b557d89a04ae1caa07f0da30ede1949713d502f53f82a35851aaf1a9d3fac092172686601b633f32b13c87aac03", 0xb8, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = accept4(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80, 0x80800) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000380)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x6, 0x4, 0x5, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xca, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 317.815003][T21374] IPVS: Scheduler module ip_vs_l not found 10:11:14 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) io_setup(0x80000000, &(0x7f0000000000)=0x0) r2 = dup2(r0, r0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x20000, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x0, 0x0) r5 = dup(r0) r6 = eventfd(0x37c0358a) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dlm_plock\x00', 0x4800, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000001800)='/dev/adsp#\x00', 0x0, 0x400101) io_submit(r1, 0x9, &(0x7f0000001880)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000000100)="095915505e671e943d799f3234a6e7827722ac703c6b7908a4472d5351437982ed7fd25781917ffec1f3545b133f95f21a16f3844f98c7a02b35d5ac588df01bad8e620ea174ac56c18c531177c74d6ed264aadc893b55f6451eba474fba6e3db69185271f398d0cc478a79e66c5bcd3f7fc51c0ee8170d3be7253fc3181405775c5f6bcd36cee828bf85601d2a7b5769b8ca1006d9974bbaace6c", 0x9b, 0x1, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f00000001c0)="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", 0x1000, 0x80000000, 0x0, 0x3, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000011c0)="99ecc7b82f0094dcb2238597a7e925793889f759c2959e6a20c947cb75f41efdf3b449d23eaa1b620737949806ac406dc3660ada6ba31cc9d6bc50348a4c76f3f97ddde55fc63967d3dd59943afb3e62f5bb4e354fd2f436ab", 0x59, 0x5, 0x0, 0x0, r3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x2, 0xffff, r0, &(0x7f00000012c0)="3a517d0fa8c048348bcd056a7e1654ed499023c9519eb116c04bb81a7e6601ecddc2043273da31515b00937a7cfa636022554695e25df37d55b9d96e438018d3b77c8a184f18a2e364d5e73b2ca3e163724092c21b01a42151d9ab2d808e1f5238637467bdf71a463ce130dcc3aaf7f26f62722c7f06dadc853219a8414d0e7283ea6071ec9903283ca8f8eebafa2eadbe6ae7db8878b750651481e0f19db402076fff50df359272e677298a6e4434b29464de", 0xb3, 0xffffffff, 0x0, 0x0, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x3, 0xff, r0, &(0x7f0000001400)="4df186db4a18e8dc99a483b35709792a5881f036d1914ac2f55b7a37e38e8f27e57e6264c5ad1fe981dd24a50d4f3887d3e24783e1a37086c699562b9acd", 0x3e, 0x6, 0x0, 0x3, r5}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x3, 0x62d9, r0, &(0x7f0000001480)="f9d77629cf23aabe7f412bd38c990a10f36740d48ec9beba28e928b76376bb8dcaab3bfbe980a4f757529234d5f3a353e9e761ece2374845534a072031dd429f52370c333aceccfa2cd0a6e9cc50ceea775bff75ac4a031f9d0a6f64c5b8f6067f5f65d75d23b670f4912eca3667d1e8aa977f5d264232e5fba0f53e8ebbc7ecc7be46279e209a02b2e36a9cc2ee924f7b27b92c3be5f714a8d0e296dfb1251332b1", 0xa2, 0x101, 0x0, 0x1}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0xffffffff, r0, &(0x7f0000001580)="cb6ffb6a8b3c27ef2b028b83dc2f50a10fe110272015752a524dbdfceeddbdb227fd6d464317cee17710c0168142a8908f00a532c0379d45c9f578f74b77c993cf7321ceb8cd76ab7b85405cf66385c45250ce24f8fd984876c16f108cd24276ce83e0a888c81b3ccad0a971ecef43c1f849c28fe83310c8c1a8f0444b963e5b6e684e63d8bffa4d77c62538718dded61acf326f935c23138f0e2d9a672209a858bbdc184964c78d37ed2211482a8ddd41ab02", 0xb3, 0x5, 0x0, 0xe5bc6a930f9b3afc, r6}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000001680)="0d2f31ea44794820abf8bc75c89ebecf58869569e6bf1c591e02ecac80d961d55de43bc0329091282b95cd7ca89d078e3b7b7cb215259ac7033d3ab4301d20a005d7298b04fdd1cb1804f1b19d978d71e8fb7ff8184188c87468aff76540d12062021d4f0e08071ef3a877dc3fd744eaf54f421fd1793cad9b251935172933045a390b", 0x83, 0x1000, 0x0, 0x2, r7}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f00000017c0)="1eb80a00572c9f99f300c8dfc3381ad88f93bd4691d8ced0397c01799387ef87f02fd7ae91f802923e1aa254bae1b9337232fc10", 0x34, 0x3, 0x0, 0x2, r8}]) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x80000, 0x20100) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x3, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0xf1}], 0x1c) mknod(&(0x7f0000000140)='./file0\x00', 0xc008, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfd, 0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 317.907244][T21397] IPVS: set_ctl: invalid protocol: 0 255.255.152.187:20000 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="33f62e73b5c18f0c42953c1d348131ac", 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/148) sendto$inet(r0, &(0x7f0000000100)="3101d0f8be0915d41f205fe2697b8b02d37d682a998685cb7782fb81533f01df0999a5dcd6372ae91968c993b702340a6a71251ee8b5f4f2608ae8dc1080f1813a126fc5bb32ec65ba194cf0cbe112ccf202ea6438332bbda1e49b1333f5df4b50c089d262622ea17673305a8ef7", 0x6e, 0x40, 0x0, 0x0) 10:11:14 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001340)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f00000013c0)=0xc) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000001400)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r1}) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x6, 0x0, @start={0x3}}) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x3, 0x2, 0x9, 0x80}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0xa, 0xb) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x02\x00'}, 0x2c) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x807, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x6, {0x5, 0x3, 0x100000001, 0x7fff, 0xdb, 0x400}, 0x8, 0x1c2b}, 0xe) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0xf5}, &(0x7f0000000100)=0xc) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x04\x00'}, 0x2c) [ 318.058855][T21430] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:11:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000000)=""/15, &(0x7f0000000080)=0xf) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x96, 0x10, 0x400, 0x7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x7fa, 0x0, 0x1, 0x0, 0x0, 0x9, 0x5, r2}, 0x20) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = getuid() mount$9p_virtio(&(0x7f0000000100)='em1ppp0)vboxnet1%systemppp1+\\md5sumcpuset,&wlan1cpusetcgroup.eth0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000000, &(0x7f0000000200)={'trans=virtio,', {[{@posixacl='posixacl'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfshat={'smackfshat', 0x3d, 'securityproc{'}}, {@euid_lt={'euid<', r1}}, {@hash='hash'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_role={'obj_role', 0x3d, 'y\x00'}}, {@hash='hash'}, {@dont_hash='dont_hash'}]}}) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x06\x00'}, 0x2c) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x8001) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee00]) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f00000002c0)="1f2349f6635e5d98a97309bfb424b41db0086a0e314a685321d1c11a82399a589c990249fb7bce150e6dc5080779c61854518240f52db30073cb351843efad63031a5ac265d2c42eadcdc72b5633a29f14c3") setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x4, 0x4000000004) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x54a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x54) write$tun(r1, &(0x7f0000000280)={@void, @val={0x2, 0x80, 0x5, 0x5, 0x0, 0xffffffff}, @mpls={[{0x8, 0x0, 0x400}, {0x3f, 0x0, 0x100000000}, {0x4, 0x0, 0x2}], @ipv4={{0x8, 0x4, 0x0, 0xb000, 0x1ed, 0x68, 0x80000000, 0x0, 0xc, 0x0, @rand_addr=0x67, @remote, {[@rr={0x7, 0x7, 0x300, [@dev={0xac, 0x14, 0x14, 0x24}]}, @noop, @noop]}}, @gre={{0x0, 0x0, 0x1, 0x3ff, 0x0, 0xffff, 0x0, 0x1, 0x880b, 0x4a, 0x0, [0x4622865a, 0xc6a5], "50861f9f69f2f1317fd1772c5cbe66b707f57818b11513a2590348403d1e36bc1c7b6883bbe7cca2c089f217228bc538535de44aa807b2be7bfbb21e3fe791fcb71b6aa2f4d2c44576a0"}, {0x7, 0x0, 0x5990, 0x4, 0x0, 0x0, 0x800, [], "92bd35f5d0f486a98fbc332d5598c776ede6286ec75fbb8ac4d85696b5937a1aceec7fe45e75e26c92bbc1dbbde95edf0920398441f4f19a39fd1cf30e3c5a7a9ec55921f008cccacba9640218ac36121d0d501ade0d1bf267fa81f0c98f8ac44990825c0cc22765ebbc8c4d882c2800d1ace9ae6ca39af4e605b85e1ac04d7c1967943da5fa1e74692ccefd5a0140ad972465b97754002621b25c728ca019d025eaac901e7a8184b5acb8e71cd04985b807e0262e171c881ecdf2c4f50bbba1defe7226ea459344739074761e55cd14c35dcdd057946c3841a378f5a8b1a13ae760"}, {0x7, 0x0, 0x100000000, 0x488f8000000000, 0x0, 0x0, 0x86dd, [0x2, 0x7c], "33dfdd6c09bba107c831e22ae5ac1e175639cebd65c9c0a40a8c990eb4e4"}, {0x8, 0x88be, 0x4, {{0x9, 0x1, 0x1, 0x3ff, 0x0, 0x9, 0x1ff, 0x100}, 0x1, 0x9}}, {0x8, 0x22eb, 0x0, {{0x8, 0x2, 0x4, 0x6, 0x0, 0x40000, 0x0, 0x4}, 0x2, 0x6, 0x1, 0x800, 0x6, 0x101, 0xffffffffffffff60, 0x8, 0x81}}, {0x8, 0x6558, 0x2, "023c321818dcb631bd15395aaef12a8c5bac909866706288392d70213179aba197505b98d7df4f05e885fd6b6d1342f1def9c17c6e9fdf"}}}}}, 0x203) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'ipddp0\x00', 0x200}) setsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000040)=0x401, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'nlmon0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0xdd5c762498fbe01b}, 0x24008844) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x15\x00'}, 0x2c) 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1, @remote}, 0x6e) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x90000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x4) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x3, 0x0, @stop_pts=0x6}) write$FUSE_IOCTL(r2, &(0x7f0000000180)={0x20, 0xfffffffffffffff5, 0x6, {0x4, 0x0, 0x9, 0x1}}, 0x20) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/245, 0xf5) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xffffffffffffffe1, 0x4, 0x7ff, 0x5, 0xffffffffffff8001}) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0xbd31) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x0, 0x318, 0x0, 0x318, 0x318, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, &(0x7f0000000040), {[{{@ipv6={@remote, @local, [0xffffff00, 0xd3f4f38a2e2ea7df], [0xff, 0xffffff00, 0xc615438736fcfcf6, 0xffffffff], 'nr0\x00', 'caif0\x00', {0xff}, {}, 0x2f, 0x800, 0x1, 0x8a2893f31d7b74c0}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x3}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2, 0x12, 0x25, 0x5}}}, {{@ipv6={@local, @rand_addr="71349f25163f5db2116bfd964cef83e5", [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'caif0\x00', 'hwsim0\x00', {0xff}, {0xff}, 0x3a, 0x80000000, 0x1, 0x40}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x6, 0x4}}}, {{@ipv6={@rand_addr="b23f738dabe3a372d59ae23f4be0396e", @loopback, [0xffffffff, 0x0, 0xffffff00], [0xff000000, 0xffffffff, 0x0, 0xff000000], 'hwsim0\x00', 'veth0_to_hsr\x00', {0x97ca724768a776a2}, {0xff}, 0xa6e74fd53a5b8be1, 0x40, 0x1, 0x20}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x180}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xe2948eb20baebf51, 0xffffff00], [0xffffff00, 0x0, 0xffffffff, 0xffffff00], 'lo\x00', 'sit0\x00', {}, {}, 0x2b, 0x0, 0x4, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@dev={0xfe, 0x80, [], 0xb}, 0x23, 0x17, 0x7}}}, {{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0x7ff, 0x0, 0x3}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x27e6, 0x2, 0x1, [0x2, 0x4, 0x5, 0x84, 0x8, 0x2, 0x2, 0x2f0, 0x2, 0x80000001, 0x3, 0x401, 0x2, 0x2, 0x6c, 0xffffffff], 0xe}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9, 0x3, @ipv6=@ipv4={[], [], @remote}, 0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x3}, 0x2c) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffff, 0xb00f2e1005d80877) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x2b, @rand_addr, 0x4e24, 0x0, 'lblc\x00', 0x0, 0x0, 0x16}, 0x2c) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x440a01) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x10000, {{0xa, 0x4e21, 0x9, @loopback, 0x101}}}, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0xb7, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 318.360318][T21492] IPVS: set_ctl: invalid protocol: 43 0.0.0.0:20004 10:11:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast1, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x40) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0xffffffffffffff8e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hwsim0\x00'}}) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x3b, @rand_addr, 0x4e20, 0x0, 'lblc\x00', 0x104, 0x0, 0x51}, 0xfffffffffffffda0) 10:11:14 executing program 0: r0 = socket$inet(0x2b, 0x5, 0x96c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getgid() setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'c\x00', 0x4, 0x8, 0x45}, 0x2c) [ 318.408497][T21504] IPVS: set_ctl: invalid protocol: 183 0.0.0.0:0 10:11:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 10:11:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:14 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:14 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x6) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x10000) recvmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000780)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000400)=""/234, 0xea}, {&(0x7f0000000500)=""/228, 0xe4}], 0x7, &(0x7f0000000680)=""/22, 0x16}, 0x40) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) flistxattr(r0, &(0x7f0000000100)=""/235, 0xeb) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r2}, 0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = getpgrp(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7f, 0x80800) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x20, 0x9, 0x6, 0x0, 0x200, 0x8, 0x0, 0x4, 0x8, 0xe1, 0xfffffffffffffff7, 0x8001, 0x6, 0x1fabfa95, 0xfff, 0x5, 0x4417, 0x1020000000000, 0x7, 0x81, 0x5, 0x3, 0x5df, 0x7, 0x8001, 0x8, 0x6, 0x7, 0x0, 0x86, 0x3, 0x35dd, 0x391b, 0x1ff, 0x5, 0x0, 0x10000, 0x0, @perf_config_ext={0x1, 0x5}, 0x1a884, 0x10001, 0x200, 0xaba52b2191318988, 0x6, 0x1, 0x3f4}, r1, 0xa, r2, 0x0) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) pipe2(&(0x7f0000000000), 0x4000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x102, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040)=0x2, 0xf86998bfe9b53223) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000100)={0x50ab, 0xc3c5b7209f2e614f, 0x1, 0x40, 0x3, 0x7, 0xc}) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) 10:11:15 executing program 3: setreuid(0x0, 0xee00) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x7, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast1, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x5, 0xdb, 0x6, 0x9, 0x1000, 0x1ff}) dup3(r0, r0, 0x80000) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x80000000, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x2863c2f9a54a3aa7) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = semget(0x2, 0x0, 0x10) semctl$IPC_INFO(r1, 0x2, 0x3, &(0x7f0000000000)=""/154) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa00, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001400)={@multicast1, @broadcast, 0x0}, &(0x7f0000001440)=0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000001480)={r3, 0x1, 0x6}, 0x10) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0xe1afd833b9e5fecf) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x4c00) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x8, {{0x2, 0x4e23, @rand_addr=0x9}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) syncfs(r0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x8e, 0x3) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x80000000004) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x800, &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000180)={r2, 0x10}) socket$key(0xf, 0x3, 0x2) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x48, "01ccd514d6db4321eef548bbb8aeca583df0592aed546eeb962dc1921c254d3ff8adc55ee2a3356f7a2936f128f5a4cf7f8d83ecc17239fa0f571494449b959d4ecaf7a16b160196"}, &(0x7f0000000000)=0x6c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0xfffffea8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getcwd(&(0x7f0000000080)=""/13, 0xd) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x10001}, &(0x7f0000000280)=0xf1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) getsockname$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffffc, 0x82000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'vxcan1\x00', 0x4}, 0x18) r1 = socket$inet(0x2b, 0x4, 0x4000000000002) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x80000, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x92b42bee) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/59, 0x63}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @loopback, 0x0, 0x6, 'lblc\x00', 0x110, 0x84a6}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x100000001) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x0, 0xd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="570000007d020000005000ff0006000000400400000003000000000000000000800001000000000000400000000000f2e10000000900406c6f27707070305c05006c626c630005008770707031fe1d86896f786e657430b62f5a0abc8cba93e18274bec1555a9c86496a0319ffc8e38432b448ef49f6b39dc831aab2725f67e9790f524d3a41d3628d17ba5ff71fb4775fde329850a4d1b73dd0974a75b132dc1e1e0909b58c437078438f7116433d98279aabce3586bf1d3f3ff2c725afa518ece431e06548fb53e6d12a51922fd01838c534efcf817b6c21196dc810c32b53cce38e6754dae8"], 0x57) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xffff, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x101000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0xffffffffffffff7f) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x141000) ioctl$TCSBRK(r1, 0x5409, 0x3) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = socket$inet(0x2b, 0x801, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x800) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8d8}, 0xfffffffffffffeda) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x79d, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd2d}) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xca69}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x1}, 0x8) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x2}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80000) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x3, "68a55b"}, 0x4) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x1ffffe) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xb76d, 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101b5f542ac7f521, 0x0) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000100)=""/235, 0xeb, 0x5, 0x4, 0x6, 0x7fffffff, 0x200}, 0x120) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:15 executing program 4: r0 = socket$inet(0x2b, 0x800, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1, 0x8}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:15 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x4010, r0, 0x0) 10:11:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) 10:11:15 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x80) write$apparmor_current(r1, &(0x7f0000000200)=@profile={'changeprofile ', '\x00'}, 0xf) set_thread_area(&(0x7f0000000000)={0x4, 0x20000000, 0x400, 0x1, 0x2, 0xffff, 0x3, 0xfffffffffffffff9, 0x6, 0x10000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000001740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002800)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/14, 0xe}], 0x2, &(0x7f0000002840)=""/199, 0xc7}, 0xff218581dd51a8d4) sendmsg$xdp(r2, &(0x7f0000003e80)={&(0x7f0000002980)={0x2c, 0x2, r3, 0xa}, 0x10, &(0x7f0000003e00)=[{&(0x7f00000029c0)}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="21962cd5ee5dddc95ce8433e2c5e6fd0b8a857a5d1210a1bae3a031c50a43cf3eca5a98dee53beb52c1f1d77d586f2f2bd52f1cc9b9bdabb03591a0f4a633952adb0335f8952dcdf73457b99c37be35ab8c61cace68f7d01b5bf0f0704e0f62834e3fc4ff97bf6c15e6a20907992e4b205b6ceda841de306fddc0a2f497b3312", 0x80}, {&(0x7f0000003a80)="dbbf47b12c752ace40dee6c4c9ccccf0e4c3b3ea05b5ad521a25a60a40b83e66355d56c68059b1", 0x27}, {&(0x7f0000003ac0)="6985342fa55da902f2a92a5d93fe2d9fed965c28edf180e41e148179d4e1115ceadc31ded8bfe2916ddec817e00b96b0b906bb5f1544515ad19fd2dfef94ce20b829f18db82f5e2c8b06b23f7d66b5482805bb637aa3be8ad809a4fff66671e82f7f3e0ce7038263e3c56acd303bd139cbd9c58464f921254df2dcc2c4e1a88242e3ac792e06f14b41284ec92b2af149508cadbfc20f945655509a6b22f9144adcf9be801798f99450b7119274704b42e59fc73e22f1e57afd239413357fd1c03d272d1ab53c0679413fe65417fae119a45c506dc1b6b4e469c753602bb11dd7003d8ddb255623ef83", 0xe9}, {&(0x7f0000003bc0)="c6c73f341f644eb5a239c444b75b17ab783445121ce4f0c34c80a8db258675b1cce332eee8b97eb0a6725c53a2b72fe2eecc3072337f9d179a5b9eb71d2a4c95b3f39723ca2c68381f1697451128cef0737f7567fcc5220038033df3cd92390e8955a431c121301125e952fb7ab8b539050fc9b4f45cac2b0b464ce829dcb3bb064479879e0c9f914e63acfb4b8e9b941610906234a3e7d2bb3759f17b0c0cc7f397939f60febc9b945f34ba2d60009f7e24dd902e396e6bb2fe3ec5b54348e50254b6855a5d1b54adec86567119", 0xce}, {&(0x7f0000003cc0)="b29caab1b5586f95c7c2078418d2cf1752d075fc3114d2c4432b5a38f76c06728ecf670c9719a35e8e5250be25cbac7a3afc811152eb3e0e85e076cb63ab97495f8aba18791d14d14e1f54c2b810d7ba7f3926084418d3bf9b7923d2e6e5dfd15d5cc4d39bbe347f80f67937a8b40cec1e16aba545d3ce3e761be5694a9f7763f4d17ee893f8342803da4a3017dd7c428da41c723c7d60666e6193b94eecebbac73e0db6f651d66fcfeb45a5a416483832afb74a51859a1d8b2a6bfcab55879c18a06363d0eb775130f51ada14a67b9facc14968f003", 0xd6}, {&(0x7f0000003dc0)="922a904eecfb5bc2b84cc952", 0xc}], 0x8, 0x0, 0x0, 0x44}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xeb09, 0x8000) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000140)=0x6) getpid() setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@loopback, @loopback, r3}, 0xc) r5 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000080)) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x57) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @rand_addr, 0x100, 0x0, 'lblc\x00', 0x1e, 0x7, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x40) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000480)=0x3ff) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="56e4b15bfc52ac75bb3d1d6d353fca2fcd2375b98144dc1eb9b9babc14dbd2d354e9e5b178443386b7bf25024a4873bb31052871343288efd1846307efdd832999c3c04bf41b805a8804e0626a3b230168e3958c4589a4ba418c18e351cb5292918678f62f9b77d3a90486570fae0488bf75fe17408764b118d4e22eeaacdacc7bdf3d9db4ac10213ecd0e37515a765946d5e24ab800144a954a1a5846baceb0cb09ab6ef099d2bd0ab734ff3de88f5497c64db0412fab886c207479ef59257d7562350510e6a164581b", 0xca}, {&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000040)="0151c948ddcd73ac6d514dde497a5c208dbcf344dcdb4b0bd818555af6fc96066fa1cedfbefd8f3bfbcc5b4dd088b4344bd0f3e4206fd1f1347d26383c04569bae80a666bb7ffb7d346b878ed59c476b4b0ad4b8012642711e2f2d813613bb0ac8363749f4a208756c2add8a875e1c981b", 0x71}, {&(0x7f0000000300)="04dbab77d9e84dbf6a8cad97d1208da8f337374b1c0448c9bb323a948b07939685ee4a707db4ed48cf8d59c508a7a191a3b1f7c2d26b9c055b64c92ab0c3a82f88374877dda540dc9a22a2d0e2c27d19994bb1309702e7e02af02ac8cb825c66b9bced71ed480f5448b3e454d6360f8dfc4d85999ba64a110f9013221f4c20f49ca4dfe3c2e288083c03712c3eb5b0c137fbf60316623d9dfa192a47ece08e66fc8ade95eb3a60852fa3f0b567639e3dfcdcf095a02333aea0b0ca46d2794c3cd057d04c45b3005b8b", 0xc9}], 0x4, 0x0, 0x0, 0x4000000}, 0x0) syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x105000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000002c0)={0x7, 0x3, 0x9, @random="b2504d07c9bf", 'veth1_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="cf000000d302d60719302dddf51f0895a2705ae0b83f06b7c81c7856cc45578b40764e355fce10c615bb63b93bfcd9b3770121230880ea336560418a09df2562669f1dbb18653ea329f1e336499d6ded4891a547c255b088a0c0006300cae00f4a871a2effb8cfedb627c634a7f748cb228efcd486051568a5e236e86820f6bb4347954941087a343b6b8fcb090a8ee9760642a9041afb1414bd0e8bf03b00550060bdca5d755000f37a6dfa63b15e1dee0678761aa58ecfe762624315a82f5c59b2f382154984c5fbdcf2"], &(0x7f0000000040)=0xd7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r2, 0xb36c, 0x5, [0x2, 0x7, 0x4, 0x3, 0x9]}, &(0x7f0000000200)=0x12) renameat(r1, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00') 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 319.528585][T21728] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:256 [ 319.552797][T21734] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:256 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003540)={'yam0\x00', 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003580)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000035c0)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000003680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)=@getlink={0x40, 0x12, 0x304, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x8200, 0x100}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_TXQLEN={0x8, 0xd, 0x5}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xfffffffffffffffb}]}, 0x40}, 0x1, 0x0, 0x0, 0x4084}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x4}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0xa, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x88900, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x10000, 0xd37, 0x10000}, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r4 = getgid() write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x3, {0x1ff, 0x9, 0x0, {0x6, 0x7, 0x0, 0x4a73, 0x98dd, 0x10000, 0x1, 0x6, 0x4, 0x3, 0x9, r3, r4, 0x6a0d, 0x4}}}, 0x78) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'gre0\x00', {0x2, 0x4e22, @multicast1}}) 10:11:16 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)="ed750504784d942542f555807eaf03b1f50a7f2aa2548e7fc2667ddf3379cd4000"/45, 0x2d}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00044001ff0000053582c137153e370300000000f01700d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x14, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]}, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0xa, 0x101) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x20000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000000000000760000000000000001000100000000000700000000000000070000000000000700000000000000f4d9b9ae11e0d7a36c3959e652000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 319.697430][T21764] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 319.718932][T21764] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x328000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x20}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/142) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000080)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x200, 0x59}, {0x0, 0x10001}], r2}, 0x18, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 319.783424][T21774] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 319.796699][T21774] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x4, {0x80000001}}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0xa}, 0x2c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2001, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r3 = shmget(0x3, 0x3000, 0x27bd973d398fd51e, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x3, 0x81}, &(0x7f0000000140)=0x8) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x6f, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/111}, &(0x7f0000000000)=0x78) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80, 0x1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000280)=""/71) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x8, "d4ee77a15c9f9f51"}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001100)=@assoc_value={r1, 0x5}, &(0x7f0000001140)=0x8) gettid() setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x33, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x42}, 0x2c) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000012c0)=@assoc_value={r2, 0x200}, &(0x7f0000001300)=0x8) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000001340)={0x6, @raw_data="e414ffc15b71f4ad2c28e6f93cc375bb7bf8e52725254d0f945a18bc967156729d83fd3845b3bd7b44f86a35776e066e0e87b2cdf138780dfb85c0d92b753bf54baff1e45f9d00d763395b04c860982b4a9c3bcd846be95aaf4cb626ed8d0776037e3c8ff6d74aee10f7eaa936af1817ea3eab6d1605c7035d8accd6f935c0a41bc15a8b83655e217ad0ca336740383c31e601fdde0504df8a2a445f9c980df86ae14ea0e925d144cc4691cbadcf9c954e8cdf2b608c750f2e1bd76396084c0e73f361f4a9cbaa2e"}) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/4096) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000001180)={0x1, 0x8, 0x6, 0x72}) sendto$inet(r3, &(0x7f00000011c0)="5a8c75cf069e7a90d216fb0b0a77ae4f035b35bfa457ff80dadbc231d52fdbd27ce0192e1355637aac5df6bfd6e00e1c03a14a6e2c9147ee495b7626f9b223fc0869227161f8f26a148ecf0fbbaa3d38297fca9cfabec6a594218047e5c4b90037bb606a7271461b9200df0487f9939d0952095fe787f982a7c8c86695588691a00fc60e74321491de0125941ac4ab5a0a20acd1ee7881e1e32fb286bb0d5fc9a568a996a6630dfa615f448f0d5d49c07df1654b20b9bc279a105701f68077b1b67c795a483e2f58e3fc0e104aa6b701cfc848c7d1c49fe59024349060444ed198c18f3f29e8f6139905807fd3fb62cd5546cdabe85af4ca9ebb", 0xfa, 0x40, 0x0, 0x0) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:16 executing program 5: r0 = socket$inet(0x2b, 0x80006, 0x9) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 319.887730][T21764] syz-executor.5 (21764) used greatest stack depth: 24392 bytes left 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="8cc9c4ff9c326336", 0x8, 0x1, 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) set_robust_list(&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x2, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 319.946320][T21814] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:0 [ 319.982230][T21824] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:0 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x1, 0xb5ae) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x3de) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x2}) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5081, 0x43ca42) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x7, 0x3, 0x1}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x10800, 0x21) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 320.120997][T21844] IPVS: Scheduler module ip_vs_lq not found 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000080)=""/50, 0x32) r1 = dup(r0) write$P9_RWALK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a0000006f010005001004000000030000000000000041150000000600000000000000020400000002000000000000004b00000000020000000000000002000000000400000000000000"], 0x4a) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) lseek(r0, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x67, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ifb0\x00', r1}) 10:11:16 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) [ 320.196473][T21862] IPVS: Scheduler module ip_vs_lq not found [ 320.234887][T21873] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:0 10:11:16 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:16 executing program 0: semget(0x0, 0x2, 0xdb8fac080ebb998) r0 = socket$inet(0x2b, 0xa, 0x280) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x2db) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x3c, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x10004, 0x8, 0x45}, 0x2c) r1 = accept4(r0, &(0x7f0000000100)=@rc, &(0x7f0000000000)=0x80, 0x800) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x3}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 320.309811][T21889] IPVS: Scheduler module ip_vs_lq not found [ 320.331220][T21895] IPVS: set_ctl: invalid protocol: 103 0.0.0.0:0 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/231, 0xe7}], 0x1, 0x1f) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:16 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @local, 0xfffffffffffffffc, 0x4, 'lblc\x00\xfe\xfe\xf9\x00\x11\x00\x00\x00\x00\x00\xc0', 0x0, 0x7, 0x2000000000046}, 0x461a4a5e5f150470) 10:11:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:16 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:16 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:17 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x100000, 0xecb4, 0x100000000, 0x9}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0xe4ad, 0x3, 0x10001, 0x4}, {0x3, 0x3, 0x6, 0x3f}, {0x100000000, 0x0, 0x40, 0x74}, {0x2, 0x9, 0x2, 0x6000000000}, {0x81, 0x0, 0x0, 0x3}, {0x8956, 0xffffffffffff8000, 0x200, 0xffff}, {0x9, 0x1000, 0x3, 0x5bac}, {0x1, 0x9, 0x0, 0x7}, {0x20, 0x958d, 0x1, 0x5}]}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) fcntl$setsig(r0, 0xa, 0x2d) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, 0x800000, 0xfffffffffffff87e}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x4, @pix_mp={0x0, 0x0, 0x32314142}}) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x5ed2c324, 0x202) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc6, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200)="8ee70f5baf8b114f7d6bbab119df85e990d8330de0502d721eeeb6a03dc87d5272e0b5754893c2d1", 0x28, r2}, 0x68) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) socket$inet(0x2, 0x1, 0x9) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000180)={r3, 0x1}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x2b, @rand_addr=0x401, 0x4e23, 0x4, 'wrr\x00', 0x2a, 0x7, 0xf}, 0x2c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x1c6) 10:11:17 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1ff, @rand_addr="3be3577e964e5cbcd6498094e7582b84", 0x401}], 0x2c) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='*{%!\x00', 0xfffffffffffffffa) keyctl$reject(0x13, r2, 0x69c7, 0x6f42, r3) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2cb1) 10:11:17 executing program 3: setreuid(0x0, 0xee00) socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:17 executing program 3: setreuid(0x0, 0xee00) socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) [ 320.603593][T21943] IPVS: Scheduler module ip_vs_lq not found 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000002c0)={0x0, 0x0, {0x3ff, 0xfffffffffffffd71, 0x2d1c, 0xffff}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000280)={0xf000000, 0x9, 0xffffffffffffaece, [], &(0x7f0000000240)={0xa30903, 0x7, [], @string=&(0x7f0000000200)=0xa72}}) ioctl$TIOCSTI(r1, 0x5412, 0x40) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) getpeername$tipc(r2, &(0x7f0000000080), &(0x7f0000000100)=0x10) 10:11:17 executing program 3: setreuid(0x0, 0xee00) socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 320.650042][T21959] IPVS: set_ctl: invalid protocol: 43 0.0.4.1:20003 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2c) [ 320.709665][T21963] IPVS: Scheduler module ip_vs_lq not found [ 320.731993][T21976] IPVS: set_ctl: invalid protocol: 43 0.0.4.1:20003 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 10:11:17 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0xfe, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000100)="f2", 0x1, 0x20}, {&(0x7f0000000140)="359962791cd3d60ebbaf2a433d101114354cc7e144740ed566387122f72d1fab1df2ab723ef16e64ab1024d5ca70f1920d43598b4535651c57a6f6b528b09fcd036078c00a7b9a03efec4a4e9eec13fc61058faa52b08b0d37040556769f2446b4dcd7b20ae5ba12682b51c53c077384fba04a1dca7b578930c256b859bad52652", 0x81, 0x1}, {&(0x7f0000000200)="11341a4b1b225c6ca329de7f7c110bd507af7471e71c2c607f0a283e0a7e435e8f4c283ffda15834be1eb23b9424d9837d84343cf924af0982798ede37972af66e5897a528a40eaa251915b111aa5b1fd0b8a94f4de96471cc843b98c59a80211624b1e7135461b074", 0x69, 0x100000001}, {&(0x7f0000000280)="673f02ffa285e31b0dcebe55909a03a9a39396a7b952da82d9bbef0aa9c7336e9558f6c309d6257c5ed955d0c7b38d1824408da2c3b31fc9ef85a27045239f8f67a26c19cdae6956c4ed739d60ea810911de082c546a8ff023f6a02c90a3507aa5d14d9905a04382db34d5b48ce2396077798b88f02f1ca76fe5978e9d37679ae6574f018681b3a66c5f5fd29fb5c637cc4448ef610fccc8b1189bf83a4f45027145243221e86ee87d0d7b93500d9e7dfe26c659ee0d241447d8614a0c1fd597a1cb087c71720b2b", 0xc8, 0x38}, {&(0x7f0000000380)="0aee9fa8d5c4751d10a38cea3789", 0xe, 0x20}, {&(0x7f00000003c0)="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", 0xfd, 0xffffffff}], 0x8000, &(0x7f0000000600)={[{@nobarrier='nobarrier'}, {@force='force'}, {@gid={'gid', 0x3d, r1}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '}$*'}}, {@smackfsdef={'smackfsdef'}}, {@fsname={'fsname', 0x3d, 'lblc\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'lo'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'lblc\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x100}}]}) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04'}, 0x2c) 10:11:17 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 320.755959][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 320.755968][ T26] audit: type=1804 audit(1566555077.236:1112): pid=21978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/756/file0" dev="sda1" ino=16566 res=1 10:11:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@empty, @rand_addr=0x7}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x800, 0xeb7) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x4, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 10:11:17 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) [ 320.877447][ T26] audit: type=1804 audit(1566555077.356:1113): pid=21993 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/757/file0" dev="sda1" ino=16579 res=1 10:11:17 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?'}, 0x2c) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x80000, 0x4a5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4679}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5dab634d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x4, 0x99) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 321.005769][ T26] audit: type=1804 audit(1566555077.486:1114): pid=22021 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/758/file0" dev="sda1" ino=16523 res=1 10:11:17 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@'}, 0x2c) 10:11:17 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x400300) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='/dev/midi#\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x80000000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x1e4}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x3b, @empty, 0x4e24, 0x4, 'nq\x00', 0x1, 0x2, 0x59}, {@empty, 0x4e23, 0x10004, 0x3de9, 0x973e, 0x7f}}, 0x44) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 321.043429][ T26] audit: type=1804 audit(1566555077.516:1115): pid=21996 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir037657010/syzkaller.iLkOvk/621/file0" dev="sda1" ino=16566 res=1 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, 0x2c) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x4, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x10) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) [ 321.101993][T22032] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20004 10:11:17 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/209, 0xd1, 0x9, 0x20, 0xe907, 0xfffffffffffff800, 0xa5e}, 0x120) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8040, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000100)={[0x2000, 0x2, 0x0, 0x1], 0x7, 0xa0, 0x1530}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 3: r0 = epoll_create(0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x2404}, {r1, 0x4022}, {r2, 0x4201}], 0x3, &(0x7f00000000c0)={r3, r4+10000000}, &(0x7f0000000100)={0x3ff}, 0x8) r5 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000400)={@loopback, @remote, 0x0}, &(0x7f00000005c0)=0xc) accept$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @broadcast}, &(0x7f00000006c0)=0xc) recvmsg$kcm(r5, &(0x7f0000000dc0)={&(0x7f0000000a40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/59, 0x3b}, {&(0x7f0000000b00)=""/245, 0xf5}, {&(0x7f0000000c00)=""/86, 0x56}, {&(0x7f0000000c80)=""/190, 0xbe}], 0x4, &(0x7f0000000d80)=""/31, 0x1f}, 0x10001) getsockopt$inet_mreqn(r5, 0x0, 0xa54937e0ffea3e11, &(0x7f0000003400)={@rand_addr, @dev, 0x0}, &(0x7f0000003440)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003480)={'bcsf0\x00', 0x0}) accept$packet(r5, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003500)=0x14) accept4$packet(r7, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003580)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000035c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000036c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003700)={{{@in=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000003800)=0xe8) getpeername$packet(r5, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003880)=0x14) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000003900)={@loopback, 0x0}, &(0x7f0000003940)=0x14) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000003c80)={@dev, 0x0}, &(0x7f0000003cc0)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000003d80)={0x0, @multicast2, @dev}, &(0x7f0000003dc0)=0xc) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000003e00)={@local, @broadcast, 0x0}, &(0x7f0000003e40)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000044c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x501}, 0xc, &(0x7f0000004480)={&(0x7f0000003e80)={0x5e4, r8, 0xa08, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0x4}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x164, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1e8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x50000000000000}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r23}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xfffffffffffffffd, 0x2, 0x80, 0xffffffffffffff7f, 0x8, 0x8, 0xffffffffffffffff, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000001c0)=r25, 0x4) dup2(r6, r7) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 4: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000040)={{}, [@default, @default, @default, @rose, @bcast, @netrom, @netrom, @null]}, &(0x7f00000001c0)=0x48) r2 = dup2(r0, r1) r3 = socket$inet(0x2b, 0x801, 0x0) getsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x80000006, 0x6, 0x0, 'queue1\x00', 0x581fbf94}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) getsockname$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @broadcast, 0x4e24, 0x0, 'none\x00', 0x4, 0x80000001, 0x64}, 0x2c) [ 321.241119][ T26] audit: type=1804 audit(1566555077.716:1116): pid=22040 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir037657010/syzkaller.iLkOvk/622/file0" dev="sda1" ino=16557 res=1 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) [ 321.299574][T22064] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 321.315654][T22071] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 321.330301][T22073] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x3) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) pwrite64(r0, &(0x7f0000000000)="eb00f4e4a3e641f143853e8d0ce6e5ce9969015bca02", 0x16, 0x0) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x4, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) [ 321.349142][T22077] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:17 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(0x0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x2}, 0x11) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x28) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x7, 0x10, 0x40, 0x2}, &(0x7f0000000140)=0x18) 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblf\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7, 0x420000) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000200)={0xea, 0x3, 0xa913, 0x1101}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', 'md5sum&\x00'}) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:17 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) [ 321.398361][T22084] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:17 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) sync() write(r0, &(0x7f0000000100)="137479833e5b9b3e2ced9553404aacda443aa347e9e74e74a9483b537fb7a76a330a8913a17b95c537b94a20ebf2a132746e11049349d4e6118e22c451326b0087cb531bd874ebb314e43756fc7dc157b7bee2bd04fe523d789d493460475fc65a7c8887c96d8e22cc060094f97f3a6ccae19d2bb107dcbee47facdbb3531b49888c9a532ff124c2366bdda3dfd647b4587872021d9a4a4f31960c598b1327aa446c89e3219f0fd7160adf0fe17dfa97c3289a4662ee8d9988cd6522b0694b531ad961f14fc5422c7234ae8fffc1ce317acd09ca086adc87", 0xd8) 10:11:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x3, 0x2], 0x2, 0x1, 0x3, 0x6449, 0x9, 0x7fff, {0x94e, 0x9, 0x2, 0x8, 0x1, 0x7, 0x7, 0x2f0, 0x1ff, 0x9, 0x3ff, 0x1, 0x7, 0x4, "ced8da0ae6242dbed65addfd0f09619a96df7860c1b57e7130342c5a4263fcda"}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x8000}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0xec8, [0x0, 0x20000180, 0x200001b0, 0x20000604], 0x0, &(0x7f0000000080), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0xf36) 10:11:17 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:18 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:18 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)=0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x6, 0xfffffffffffffff7, [0x1, 0x459aef5e, 0x1, 0x9, 0x8], 0x1ff}) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:18 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'l\x1dq\x00\x00\x01\x00'}, 0x2c) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r1, 0x80000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0xffff, @loopback, 0x200}}}, &(0x7f00000001c0)=0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 321.634719][ T26] audit: type=1804 audit(1566555078.116:1117): pid=22118 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/762/file0" dev="sda1" ino=16566 res=1 10:11:18 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:18 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x1000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:18 executing program 0: getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) quotactl(0x31, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)="4625e74e0d2b37a48840923c6e3da9cdfdd3fb7472d7bbeb64c0b777a59b8963f7cd6ac8459cf545c46fbffa546cb87bae37d233f2aa7c9fcb6cf7cd1046ecdd3e8d14c8") r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) socket$inet6_udplite(0xa, 0x2, 0x88) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:18 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x5c, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x40008, 0x45}, 0xfffffefe) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x322115050a9f4815, 0x9d138258ec1c9e43, [0xfe, 0xb, 0x7, 0x1f, 0x7, 0xc7db, 0x3]}) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:18 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:18 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) sendto(r0, &(0x7f0000000140)="4cefee67ab464d7feedf9881def31c482bb931be89be41c4e73f06cb0ef5a88793d0b50c87de2e4433c1ceef5f43b5d14ed943ac9b1d5d7608d692273921f7cc4b7eded319932f02521bbb7f45d0cfbd91ba047c2390bd14d4c820604ad95d4befb922ece0721e8904e32f55cc006df7a686e995d9bc5e810e0c5b1c62adaacf5e1882d5e030d867ca7b854bbee95dcb37843b24076047d29b5ed057c2979c5b08a7e629b8a04a36e9c414009d4f49ea83a43d850011cdea4ad032ff57d53b9a7e4df7d521efcc315b499117caa4b94f375b5eee388608fb36cf1b373ea65edae0ab76dd1221499323beacf356cb8195452cd1a2d8", 0xf5, 0x2242ca37cfa4c5f3, &(0x7f0000000240)=@x25={0x9, @remote={[], 0x3}}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0xddc1fcf91112ae2) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @empty, 0x0, 0x0, 'lblc\x00', 0x4, 0x0, 0x45}, 0x2c) 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) [ 321.795019][ T26] audit: type=1804 audit(1566555078.276:1118): pid=22151 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/763/file0" dev="sda1" ino=16598 res=1 10:11:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0xa, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x787, 0x551040) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:18 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x600, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:11:18 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x4e21, 0x0, 'sed\x00', 0x21, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000180)=0x4) 10:11:18 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) [ 321.971829][ T26] audit: type=1804 audit(1566555078.456:1119): pid=22178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/764/file0" dev="sda1" ino=16523 res=1 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:18 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:18 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:18 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) [ 322.017377][T22198] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 [ 322.053028][T22207] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 10:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = dup(r0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:19 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:11:19 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:19 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:19 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:19 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:19 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb1, 0x20000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)) 10:11:19 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15'}, 0x2c) 10:11:19 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:19 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:19 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10080, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7, 0x4, 0x0, 0x3, 0x2, 0x6, 0x1, 0x8001, 0x7, 0x7, 0x79, 0x80c2, 0x401, 0x13, 0x1, 0x20}}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0x0, 0x6}) 10:11:19 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:19 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 10:11:20 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:20 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x62, @broadcast, 0x4e22, 0x1, 'ovf\x00', 0x20, 0x1, 0x3b}, 0x2c) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x8000, 0x4) 10:11:20 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:20 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x12, 0x8, 0x45}, 0x2c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x103200, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0xd47ac43, 0x1, 0x0, 0x3, 0x6, 0xe22, 0x8, 0x100000000000000, 0x1, 0x88a, 0x1}, 0xb) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1) [ 323.703440][T22257] IPVS: set_ctl: invalid protocol: 98 255.255.255.255:20002 [ 323.729552][T22257] IPVS: set_ctl: invalid protocol: 98 255.255.255.255:20002 10:11:21 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:11:21 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:21 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) [ 324.512079][ T26] audit: type=1804 audit(1566555080.996:1120): pid=22262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/767/file0" dev="sda1" ino=16817 res=1 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 324.603149][T22293] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:21 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:11:21 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x1000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:21 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:21 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, 0x2c) 10:11:21 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:21 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:21 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x6000000, 'lblc\x00'}, 0x2c) 10:11:21 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) [ 325.381898][T22311] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) [ 325.455131][T22327] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:22 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:11:22 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:22 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:22 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 5: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:22 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:22 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 326.243736][ T26] audit: type=1804 audit(1566555082.726:1121): pid=22324 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir124660426/syzkaller.ZLuZdU/796/file0" dev="sda1" ino=16691 res=1 10:11:22 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 10:11:23 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0x600, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:23 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 327.196676][T22391] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:23 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @rand_addr=0x100000000000000, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 327.273371][T22406] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:23 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 327.340980][T22419] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:23 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:23 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:23 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 327.471225][ T26] audit: type=1804 audit(1566555083.946:1122): pid=22413 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir781065339/syzkaller.yeOFg5/774/file0" dev="sda1" ino=16946 res=1 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 4: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 0: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x1, 0x4) sync() r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x3, 0x0, 0xfffffffffffffed8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr=0xffffffffffff98bb, 0x4e20, 0x3, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:11:24 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, 0x0, 0x0) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) 10:11:24 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) 10:11:24 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, 0x2c) [ 328.064088][ T26] audit: type=1804 audit(1566555084.546:1123): pid=22529 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir253181190/syzkaller.LoWCXC/833/file0" dev="sda1" ino=16533 res=1 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 328.193955][T22573] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 328.273034][T22587] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:24 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:24 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x8001, 0x8, &(0x7f0000000580)=[{&(0x7f0000000140)="78af8c15c7", 0x5, 0x8}, {&(0x7f0000000180)="41df648f75b92d99e3bd8b9815170a5cc2af3f7529f571d939a2", 0x1a, 0xffffffffffffff80}, {&(0x7f00000001c0)="96c97af3b66aa157e5c159daaa43ee65a8db3b2683a8dfd30f5276637080ebec809b85bccb6aaf3356ac93d16b3cb9b1004545038a3c54e41301c75b2a93d725308e6d849ba00a8de4ac15189a08442c9ac513028c83928d7c23f6ce561cebca4af2e703", 0x64, 0xfffffffffffffffe}, {&(0x7f0000000240)="be318c32438f6f22ffdd7cc5dc161f60df96407f9137e1286d9a050180b6a601b43bafa29b1d365d3085df91a161db27fe2c5cae823caee6200153b37d8a118dd8f8a0d8c65f010a4785d126f224a5a9e794bd3bb7eea59f4c9896a54e387fd5ad644d3c85067cd10a342e65acfa910259968281b5cc2145ab355a9e368d37c76fb7b6560a448d72034f9515815bec", 0x8f, 0x401}, {&(0x7f0000000300)="d47eeffe95155fdabe4e519bca9ca52e24cedc1b433a0eaa18f5ea46a502e7713e8eabe5f62125413c0b0bf9754f2601bbe16df0991220cc73052a964d8a740b564ffceaa1b6b6de8dc044d91e7e87448b4497bdb1d3e80720e4b20119f7d34a21fc281ca71096484e1b5781b8b5688b5bf6288449948f18daac31185f6b5e191b83a3e12c6abf846430ea476d88ebdb3b544bd69fd3c4a64afcd971b70328", 0x9f, 0x8001}, {&(0x7f00000003c0)="7c3b93f04a5b0d580c66ab8cdd3d4294c2b989208b07b0be5bd228af6f18f72fa7ad8769361a789d610807c399790de5a58c9a039dee62ba8d5f35792d1c8fab4b313261f0558c99598aad3e7e1bd30ef14909969416e7ef345f95efe2a96700970a64e99d1fc84d8d1756faefc157b6da664bbd", 0x74, 0x1}, {&(0x7f00000004c0)="f821032ca56e38fa62f53117ae2f861fa81c393c6720a19b81b3a2e909bf477a8307a36fe37bb27b548cbe63adadf2367d5b71df8a31d324daa398723eaf2d9b7d7f0aae934a0f4a5adc551d56f2", 0x4e, 0x3}, {&(0x7f0000000540)="c93a08d71d3e71", 0x7, 0x7}], 0x8000, &(0x7f0000000700)={[{@unhide='unhide'}, {@session={'session', 0x3d, 0x2d}}, {@map_normal='map=normal'}, {@utf8='utf8'}], [{@appraise='appraise'}, {@uid_lt={'uid<', r3}}]}) dup2(r1, r2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) 10:11:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) [ 328.359255][T22607] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:24 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:25 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:25 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:25 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, 0x0, 0x0) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, 0x0, 0x0) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, 0x0, 0x0) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x60000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x17, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, 0x0, 0x0) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, 0x0, 0x0) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, 0x0, 0x0) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x60000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, 0x0, 0x0) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x60000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, 0x0, 0x0) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, 0x0, 0x0) 10:11:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0xa4ffffff, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x60000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:25 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, 0x0, 0x0) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x3, 0x0, 0x0) 10:11:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x60000000000, 0x483, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffa4, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, 0x0, 0x0) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, 0x2c) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x3, 0x3, 0x0, 0x0) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x7, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:26 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x100000000000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x3, 0x0, 0x0) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x2c) 10:11:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600000000000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x8, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x300, 0x3, 0x0, 0x0) 10:11:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x6, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x4, 0x8, 0x45}, 0x2c) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x3, 0x0, 0x0) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x9, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0xa4ffffff00000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x600, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x45}, 0x2c) 10:11:26 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x3, 0x0, 0x0) 10:11:26 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0xffffffff00000000, 0x22, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xa, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x1000000, 0x17, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x2c) 10:11:26 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f00000000c0)={0x84, @rand_addr, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x45}, 0x2c) [ 329.904461][T22904] ------------[ cut here ]------------ [ 329.910499][T22904] WARNING: CPU: 1 PID: 22904 at ./include/net/sock.h:666 smc_unhash_sk+0x21b/0x240 [ 329.919782][T22904] Kernel panic - not syncing: panic_on_warn set ... [ 329.926351][T22904] CPU: 1 PID: 22904 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #88 [ 329.934298][T22904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.944328][T22904] Call Trace: [ 329.947671][T22904] dump_stack+0x1d8/0x2f8 [ 329.952009][T22904] panic+0x25c/0x799 [ 329.955875][T22904] ? __warn+0x126/0x230 [ 329.960004][T22904] __warn+0x22f/0x230 [ 329.963961][T22904] ? smc_unhash_sk+0x21b/0x240 [ 329.968699][T22904] report_bug+0x190/0x290 [ 329.973001][T22904] ? smc_unhash_sk+0x21b/0x240 [ 329.977790][T22904] do_error_trap+0xd7/0x440 [ 329.982272][T22904] do_invalid_op+0x36/0x40 [ 329.986657][T22904] ? smc_unhash_sk+0x21b/0x240 [ 329.991412][T22904] invalid_op+0x23/0x30 [ 329.995543][T22904] RIP: 0010:smc_unhash_sk+0x21b/0x240 [ 330.000889][T22904] Code: 48 89 df e8 07 b2 39 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 13 f2 31 fa 48 c7 c7 fa c6 3a 88 31 c0 e8 e8 3c 1b fa <0f> 0b eb 85 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5b ff ff ff 4c [ 330.020467][T22904] RSP: 0018:ffff88805aee7c30 EFLAGS: 00010246 [ 330.026504][T22904] RAX: 0000000000000024 RBX: 0000000000000001 RCX: d22ab74699c90c00 [ 330.034450][T22904] RDX: 0000000000000000 RSI: 0000000000000201 RDI: 0000000000000000 [ 330.042393][T22904] RBP: ffff88805aee7c78 R08: ffffffff815cf794 R09: ffffed1015d66088 [ 330.050338][T22904] R10: ffffed1015d66088 R11: 0000000000000000 R12: ffff88805d226a80 [ 330.058287][T22904] R13: dffffc0000000000 R14: ffff88805d226b00 R15: ffff88805d226aa8 [ 330.066299][T22904] ? vprintk_emit+0x2d4/0x3a0 [ 330.070958][T22904] __smc_release+0x1f8/0x3a0 [ 330.075524][T22904] smc_release+0x15b/0x2c0 [ 330.079961][T22904] sock_close+0xe1/0x260 [ 330.084179][T22904] ? sock_mmap+0xa0/0xa0 [ 330.088430][T22904] __fput+0x2e4/0x740 [ 330.092430][T22904] ____fput+0x15/0x20 [ 330.096411][T22904] task_work_run+0x17e/0x1b0 [ 330.100990][T22904] prepare_exit_to_usermode+0x459/0x580 [ 330.106514][T22904] syscall_return_slowpath+0x113/0x4a0 [ 330.111949][T22904] do_syscall_64+0x126/0x140 [ 330.116512][T22904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.122387][T22904] RIP: 0033:0x413511 [ 330.126257][T22904] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 330.145833][T22904] RSP: 002b:00007ffec71b0990 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 330.154220][T22904] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413511 [ 330.162164][T22904] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000003 [ 330.170127][T22904] RBP: 0000000000000000 R08: ffffffffffffffff R09: ffffffffffffffff [ 330.178073][T22904] R10: 00007ffec71b0a70 R11: 0000000000000293 R12: 000000000075bfc8 [ 330.186020][T22904] R13: 000000000005089b R14: 00000000007603c0 R15: ffffffffffffffff [ 330.195283][T22904] Kernel Offset: disabled [ 330.199608][T22904] Rebooting in 86400 seconds..