, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a0200000003fb69da03000000000000004824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) socket$inet6(0xa, 0x0, 0x0) [ 847.957084] protocol 88fb is buggy, dev hsr_slave_0 [ 847.963591] protocol 88fb is buggy, dev hsr_slave_1 06:43:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980), 0x24, 0x0) 06:43:37 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:37 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:37 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) close(r0) 06:43:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) close(r0) 06:43:38 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:43:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) close(r0) 06:43:38 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980), 0x24, 0x0) 06:43:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) close(r0) 06:43:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000080), 0x4) 06:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffffff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) 06:43:39 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x13, r0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:43:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffffff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) [ 849.926510] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:40 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:43:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x13, r0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:43:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980), 0x24, 0x0) 06:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffffff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) 06:43:40 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 850.812758] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x13, r0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x5000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffffff) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x10004e20, @loopback}, 0x10) 06:43:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x13, r0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:43:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:40 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x400000000001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) [ 851.697536] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 [ 852.115758] net_ratelimit: 22 callbacks suppressed [ 852.115781] protocol 88fb is buggy, dev hsr_slave_0 [ 852.126098] protocol 88fb is buggy, dev hsr_slave_1 [ 852.355790] protocol 88fb is buggy, dev hsr_slave_0 [ 852.360993] protocol 88fb is buggy, dev hsr_slave_1 06:43:41 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x10000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = gettid() syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r2, 0x7) 06:43:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980), 0x24, 0x0) 06:43:41 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 852.645200] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) [ 852.889201] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 06:43:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) 06:43:42 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 853.236672] protocol 88fb is buggy, dev hsr_slave_0 [ 853.242747] protocol 88fb is buggy, dev hsr_slave_1 [ 853.249599] protocol 88fb is buggy, dev hsr_slave_0 [ 853.255178] protocol 88fb is buggy, dev hsr_slave_1 [ 853.261818] protocol 88fb is buggy, dev hsr_slave_0 [ 853.267336] protocol 88fb is buggy, dev hsr_slave_1 06:43:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) [ 853.454413] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) 06:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000bb000087a9d845bd5c89b7dc8d84da59f6de00000000f3ffffff0000000000000000000000cd432389000000edff0000d803000018cc000000000018030000cc000000ac010000000000001004000010e965eb"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 06:43:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) 06:43:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0xa9}) 06:43:43 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:43 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0xfff) 06:43:44 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) 06:43:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x1, 0x81, 0xffe}) getpid() setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440)=0x7, 0x4) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x6e, &(0x7f00000002c0)=0x4, 0x4) socketpair(0x9, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000400)={0xffffffffffffffe0, 0x7, 0x1}) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)="c2e4ef", 0x3}], 0x1}, 0x20000014) 06:43:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0xa9}) 06:43:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x90}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251}, 0x48) 06:43:44 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0xa9}) [ 857.395813] net_ratelimit: 18 callbacks suppressed [ 857.395822] protocol 88fb is buggy, dev hsr_slave_0 [ 857.405935] protocol 88fb is buggy, dev hsr_slave_1 [ 857.411097] protocol 88fb is buggy, dev hsr_slave_0 [ 857.416239] protocol 88fb is buggy, dev hsr_slave_1 [ 857.421404] protocol 88fb is buggy, dev hsr_slave_0 [ 857.426517] protocol 88fb is buggy, dev hsr_slave_1 [ 857.431665] protocol 88fb is buggy, dev hsr_slave_0 [ 857.436791] protocol 88fb is buggy, dev hsr_slave_1 06:43:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:43:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0xa9}) 06:43:46 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 06:43:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x3b0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x269, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xf}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000fc0)=""/214, 0xfffffd9b}], 0x4, 0x0, 0x230}}], 0x1, 0x0, 0x0) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:43:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 857.913438] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x0, 0x0, 0x20}, 0x98) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:43:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:43:47 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xd73a7525, 0x0, 0x0) [ 858.355808] protocol 88fb is buggy, dev hsr_slave_0 [ 858.361004] protocol 88fb is buggy, dev hsr_slave_1 [ 863.419281] IPVS: ftp: loaded support on port[0] = 21 06:43:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) clock_gettime(0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:43:53 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:43:53 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xd73a7525, 0x0, 0x0) 06:43:53 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xd73a7525, 0x0, 0x0) [ 864.205106] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:43:53 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xd73a7525, 0x0, 0x0) 06:43:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 866.337033] chnl_net:caif_netlink_parms(): no params data found [ 866.993842] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.000644] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.010199] device bridge_slave_0 entered promiscuous mode [ 867.021845] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.028835] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.038180] device bridge_slave_1 entered promiscuous mode [ 867.046937] device bridge_slave_1 left promiscuous mode [ 867.052692] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.128275] device bridge_slave_0 left promiscuous mode [ 867.135399] bridge0: port 1(bridge_slave_0) entered disabled state [ 873.501711] device hsr_slave_1 left promiscuous mode [ 873.551810] device hsr_slave_0 left promiscuous mode [ 873.616060] team0 (unregistering): Port device team_slave_1 removed [ 873.629066] team0 (unregistering): Port device team_slave_0 removed [ 873.642720] Š (unregistering): Releasing backup interface bond_slave_1 [ 873.702843] Š (unregistering): Releasing backup interface bond_slave_0 [ 873.819270] Š (unregistering): Released all slaves [ 873.952877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 873.962506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 873.987959] team0: Port device team_slave_0 added [ 873.994360] team0: Port device team_slave_1 added [ 874.071892] device hsr_slave_0 entered promiscuous mode [ 874.116149] device hsr_slave_1 entered promiscuous mode [ 874.283995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 874.298384] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 874.319822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 874.327562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 874.337534] 8021q: adding VLAN 0 to HW filter on device team0 [ 874.354805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 874.363356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 874.371597] bridge0: port 1(bridge_slave_0) entered blocking state [ 874.378012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 874.403591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 874.426431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 874.434392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 874.443541] bridge0: port 2(bridge_slave_1) entered blocking state [ 874.449951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 874.467670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 874.510506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 874.560901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 874.570700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 874.579580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 874.599215] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 874.612890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 874.622841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 874.679240] 8021q: adding VLAN 0 to HW filter on device batadv0 06:44:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:44:04 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 874.930649] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x0, 0x89, 0x3, 0x0, 0x6, 0x0, 0x8, 0x3ff}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x80000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:44:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x0, @empty, 0x1ff}, {0xa, 0x4e23, 0x5a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2cf0}, 0x2, [0xfffffffffffffffb, 0x400, 0x401, 0x4aca0d5, 0x0, 0xffff, 0x10000, 0x4]}, 0x5c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 06:44:04 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) [ 875.577553] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:05 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 876.115755] net_ratelimit: 2 callbacks suppressed [ 876.115764] protocol 88fb is buggy, dev hsr_slave_0 [ 876.125825] protocol 88fb is buggy, dev hsr_slave_1 [ 876.130964] protocol 88fb is buggy, dev hsr_slave_0 [ 876.136105] protocol 88fb is buggy, dev hsr_slave_1 [ 876.141237] protocol 88fb is buggy, dev hsr_slave_0 [ 876.146375] protocol 88fb is buggy, dev hsr_slave_1 [ 876.414805] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000200)='\x98\f\x1d\x86\xea]vw/seq\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:44:09 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x0, @empty, 0x1ff}, {0xa, 0x4e23, 0x5a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2cf0}, 0x2, [0xfffffffffffffffb, 0x400, 0x401, 0x4aca0d5, 0x0, 0xffff, 0x10000, 0x4]}, 0x5c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 06:44:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 06:44:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) [ 880.435014] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x0, @empty, 0x1ff}, {0xa, 0x4e23, 0x5a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2cf0}, 0x2, [0xfffffffffffffffb, 0x400, 0x401, 0x4aca0d5, 0x0, 0xffff, 0x10000, 0x4]}, 0x5c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 06:44:10 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) [ 881.235784] protocol 88fb is buggy, dev hsr_slave_0 [ 881.235824] protocol 88fb is buggy, dev hsr_slave_0 [ 881.240969] protocol 88fb is buggy, dev hsr_slave_1 [ 881.246063] protocol 88fb is buggy, dev hsr_slave_1 06:44:10 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x3ed, {0x0, 0x0, 0x3}, [], "65f5ce923888e7004a327258ce29642ba15d52188fe3266165a40172ca32a855ad5a1302ad0548a41efe2e63b9f677c8368ef9482ffc0cb85dd49d3b78d584128ef38e030622c1f9095d528c2f6f64b885ba6c851114ab8b21d9ed007749f38181f0d25f86cfaf5fc1f5f69a654ce59b65093b5fca990893c9178939ee52535a56714a210df19ec42398dfff03888d70186a2486ab603748b32e9f6e0ef3eb6dadb4cf1c42c94545133267cac09de5030d826045f826f90cae1aea1566e635850825c0a7d6eb90578b30419f803b9b55dd653f5fe005f516514faccbebebb50549d858a42b9b401676e52da124bb919fbb96226fb9051f7802d2be34797655739b57cd950f37cdfcfc280aa9e5aaaee7559300bc584c5898a0701af72787b073e7af1952df1f8eeac93c0117b8dd87cf1cf8f746c602957bce2c725ccdb77de0be9236513b6ad3c17f5530f5f5fba1fc8713775bbe5da8b553e9a042bac04f928c9dfaa7bd5c7ac34675ec689d9baae30eb639c16de90c12de552eb7827ae61d2874861a92e33eaca6f8e2a61d233c780c116da85ec2d80c997bd3f908252724256fdd9596b551ad353e10d9f59c72b42677fe4b7f11a777796e447b6fd5e02e58865ffe2e9a12de3e81eca08c94d5c004a5589802968e00bb454742766285b3b82e0c6459f29f0b365a2488d75436d946cb9f7265d0ef3e4d9141591a769d7428fc132355a2a53e1a2d168f66f72297f4a5df3e317e58d3bddf3643d8f8c13b013863adecc1fab20217ff72f0536bc484ae0a2a731713d4f358ead93279fc49f9a6e79c34f14112219dcf5c3b78b48830c593b01b4c288ab8122dd36bca9f07f256a5b0e4a65df2e8c5416e6b1eecf1f0dfb6898ae4bde06747e7b69b45f1573e21b9e6c7b58e2a100db8e8aefa421cac22bdb5179e9c9c8143345b7ba236cb6b9b1473cb1fbce169ec0703696cdeaddf92f4eeaa42407387223e8722e91df4a4f9d7851b2e71686d7009a9c85570463894e52a97362ddbf5c7bbdaf2e0ef2c324fc66689a15bb1999b444bcb04d29e1dddb5b8c4903a533ad6c8337cc2c1e48d16e7e23bab150271b45b02f60079abf788420c494eaf535904427c759b7c2abdb54db52ac2d6e403ff7eb67f744e9fa1419843b3e2d74c01afe2ea5ea558b59ddc5336c5b32d89ba20fa0f95c319b8e01b15a1a1536944e5dfd249d290ec4fe0fd5ba2e7e84825b3c2bc137d1ab2f49af312fefc3c3efd6203bd69f61c92d3a0093195a918cf871c685fa09322150d5035687fe95d305d568369869f2bdb01afe273f920eb5f1bf1b13929561d9ebedee3f6d2d173d50fca092ec2c3b8fe6a4ad939b24a250586e8738bdc23cccc2caaddbb446e28404fbd9c288b24ae7398bbbfaf770ed6e3d3d4d86dd9fe2f59fb3d9ff8252861adf42d6c944d70f229f80efa724c6d153e70914aafbecfef76e85b8b6166f4e3238f71b62fcbd7d72ed231578670a75b2deed546a4cf104b5c81d0154d4f4bb8c391294a42f518052706ceada5f13652ed0ea62537ba3f947f9e803c4fb806b4f27a1bfb7a1485333841b4f33f6b4347928371fb6f3840f428e0f4bf3b8d2140bc0604e906940c3f56b42dfda0ffbff7ee41146275aebc62e11682ab34a5acbcedc2df07429119906c0fb337d29c702b7052fb26dfa4fe53b40bc743938f454875182e1f84a4f4f52491148493da782e66bdd50c7899e0b0a9ee490062c39708056cced02a262114240b4e63c482fafd52515c7684d68667cb1fba7874c616aa7264170933e97b34fac5975113c344e44316e13470fdb94e9f088a03e91d8ead88c693d0d2d2a8ede31ae132117d95654b91ff7a60f821471e676617821ea7d43722b6912197b000778ed0967cd7f0a6695c2c6e960dfaeba345e483666a8270a628e46f59b37d00790cb5671f8a641cb7642f76fd7114ffdf30caf70088b9f39bec88b378e4d4bd1fe59541746550f725bf0583a086095adef7f5c54054e29643eff0f74dd35415177ef3d5e1f959da46a7e2da16d85532484c2bc9d874f0d96f5532cd6fb135eaa2940822e67b788e6e28daeb3202bfa7eabf8427829017b72cc8c092756fb672834af87b960cdc668f21d52d70bd4936227541b6e3ade02b5ba9d4c5fc240261697a022e7294b175c66315503289061af3d9a88d24e4361af40e200ff733b6b8b9eae1c3b634439334713a1eacf69f75198df89c777fa5d5b4092d270585a694dfd926158e90f48ba80bfb236a1fc709fcb42ec8bba4399e9b96c9c0bc060024e3b24057d0d37fc1e13772942e28a3f4e9d49816ce136d88ab281b5f42d54843d110875068a7e3e7e170322d83892f303eeffbe391c01d13884f0a4779b88b3061ada59bb676a7d0a4ea1527b28c68d3b497bb428ee8ae4c5561a35dee9c0b8e74fd406a341cbb835de050a105b0a65eca975343b008bb34947212e17f3e42165c17bc2427428806f8412b364132d1978906f62c2042c8ca286f2917bf894db545d6ac135353d8507d56d0b36afa78b66c30be95bdb7dd278ef5839af5277f2bab085d3c689d139dd8c91a99a9d8e460a702ea44874d3c480002416444ce0bc38067f1bc1f717df827117fb2fd8ced71b39a529adca43a66efc0152e0de554c1ce9306418b00897db47ccb39be7555a02c6eb52a745e80088774084466d615860fca07a9946379b919aba27b57631c67aa3827096e107c1b09970153c43389a6bf0e8677bb81678770b5bda05573a42f7645300b0539e74df8895a6fdb308de1e069ffdacdf20466b084d8a1ce039beabe3ef440f2ee10566fe594c885d96dc54360d9c8a800ffe0f399f6b2678898210e51ddfd7909d8cbf6e93978099548e8157ddbd8267a1d0f720b493fef15bc9602709f8587442d47a5af233f65a0e41a4a7453a41035454b5068e0b59db5cf69ea2f30e0cd80553f66995c90085f4b68aaa07d815063b3cb6ad530b1228d042d39c11ed46aff9cd8a2fcd67cd7ffed56ecb6c8c42f8d1a00c9051148b814ff489a76212b26c21b7d8bd58cc36d742e0e8a0e316b5eb8f2b579c193b43a054b2f1307677e2939392ec247d2a800fdf7fc41d04eb69a629b242704bb6c738b3c855beed6411cf420021e3a7579a7559788e1b69c00de85fac9846a1d88977e2476b57980cdee3b7bb08ecbe41b7616466dfb458f5de8d6d5f1c7a1121751b40aabb53f446a88c614882ffee16f6bf3b9faceb3ed947420d97db50b10ec047168fc80d1bf69c0d4c67270156837dcfba3319343dad4a243c78a28f65029ef0bfeafb29eb803accc69d9be624a60f4dfcc2b81a654572255864e8191cf9dc3d9f7d46ea1cc9ec4192edb3b93edf03b70434a03e6d47228434f1a2f72b040764fb65a86aa4b867c0db4a8f64da0076f373faa50f8b38ac9395ff347a66e359b51d4d6117553b8b89b00f2b7bb26d88346c8cc9704c486f0a731603f42fad035ee6fab96936b2b5bd4c98ae53c33c851c74d0a1862306242a571d47fea7433effdf6c4f697e1115f5f8e813e8daf835fad043340bd23143067f4945b31473b7e927df0a6234ffe6d64f2df89c9f5d74bdb5bcaba3bb6ffecef4e853ded9f37e31023303fffbff2cd5c6dd107107aec1c925249667fab8d5cc53a77f749b7363a77e661708884cdc2b29a3670bcbed6035dd142108b666104acad5d73b515b2e98d00da7d5ea4cd61fb207c37ba09d8320bc20d514979f318e128a0e784d3dd05f80646bba36c5cb6558bf5ca53b115e15b6901cfda4f5cbbc1580511d6023dbc3fa129d980d8800a1e79c58ca3377695e6b97f768ff6a41c6c676ac8e86c48658773028db6d92f858d80d35d15bed1d022445c625f589bb875d59390f784ebdd510fe881398d56255d23fdaa0bade1a71e0c80d327023fc951140843d141ea88abdd183ba73b4c4e6995b7dc2eda4839768fbec1f5d9e961088919e4453568638760b7b8917dd2f30cf26cbfb367468c7b9804e7dbff9e78c725f23c2499126b400808c2e64c9ac8d776c943db642e4d81e5e1a7ffe56ca498a462d882d4108b0d08878155f5ef271835dd5c552581a5a287cf8e6af318ed3b79d68848a60e4a9b0842de11b339c7df5399b550bcafd8a9299a8a96770e9f7ee0b3eb1b7ca121df0b1b9f87ddfc29259b17675b36f61d886a22d02ed8fbd5916cfa565c40fa508dba2720432ebabd4a47a2fdb6d8a8b9a9d277e862280172d5a7af460d563520867dcb07ade5d5a86d1ecbe030fef4221cfc60e034c4579085506aa4184148337cf41df626e0bbdbc944ccc369a9c5305177741d002e2cf47fcad4f9d6fe0f36a92225522c2035be2a936e55170e872fb0917919e8f4bf7865e1715733e6574483408e9cc8ec5ffe0649637feca8f8c0707449c5e5fa7c01bd6cd1fb8a17e3c1cb718c05f7fe53d096772e2bcd5a1fece7d7c3c23854e1df769e72cafb8c0891c8d3c6ce4d5dc0755b0d80e60334c3a09ce46ec18a9e0fff02564be36d86f727be0b99220e643ac13ab45070aaf17ffef2211ca706e8e2a9d7830fcc7d0e1f831d63e88174fb39f6f60da3b560357305139a0c719a36469ce6ea2f27d093dea0bff08e1a54bfde56fdca7202f72337908a874ca5560aa19701722fa2e26dba33c345d6e0b9b5ce75094add0ddb8fd62eedfb6badeccafd2742340db530b20f4da453052af630b3b9745328eab8a7ce327b058485abc7d9aa94be2365da02ebd83f9813b2a73e191d9b638b7c05158e75500313b69e08b5b1120f8d35c1d631a49d89b0f1013248e697754800d5d35159508a3281dfe05f5b59af5b736135bda74c9e9054400a48eed1e35d253242198429cdbaa1ceebd6889b4d49a58015a003a8a4a6540d2566e775cc9a27479bd4780ca0b299087a08d2669c8dd345bb7d8d077aa3719cf610fbdeb4e064f1feb3c20aedf152748de8756fcc95eb5c6e7f0e0d55791d24d3fe26f080a07fe3806b87ca5a7a2492625f5c37b1b58d7f9944179ca627d3835334c73219da8bd8d98a439ee61604b8b48a5fe204a13a4ed5df64e9151caedba788486fe532c38ed96bb91f1b3b6753f8a2896124993541edc755af460c326b807046c9609e5463ce2507d49f794776fece9e6e0507a3be4d490b6a6efa3a9759e37ff5dfd2f7de8607831c12a6b01f2d26c8b16c6e1effe409fa7c76dd5fa1149f8aeec8057381e8656d39c5b77848ff83aecf433a910c89869cc4b869838e2deadcd2ffcd354e78d61178f2698b4f8a27245447c7253e2b5c9fea98a5aa975b4b9f4a94c75a2d64a76465ca3cdbc57ed58699517fdbf1fa8f7c95d1bb3eb035034482f0b399201f0e1bf27c1704bb34d3017c3b640e06dba72a92637d8988cc24991188215f7eff973739b84d2ebc65fc0b4b42e5579af85da8a786678afff2aa806d85ba026fc1dbf3fff586b6e522436f339e0c03576c792ba9ad358f27314fa053d3269158797d51ddfbec633d0d1871b9f90281c21e02e84daa7f32fc4574d8e94c12e232947c3607d51be705948126b3039503a9eed3abd6213d9de0d3e79b1cd95727c6ce1684ff00fb88267abf3348122edf756cc0a4064c785fb7621d1e115ac03fa69bffd7a0d86f088b44defceb5f348f0c7f1d739a28e36abe9871be999c479cf89084ad2a1c1a858bf7b7a54ea508288feb0bf302f51f7ce60d6ca769f676b11e0a7fb94a5073892a86be9e91cb9633afc123b7c099d02529221b48cd1762aca9da54b4cb45fd8503", "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"}) 06:44:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) [ 881.484507] protocol 88fb is buggy, dev hsr_slave_0 [ 881.489653] protocol 88fb is buggy, dev hsr_slave_1 [ 881.653881] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0x0, @empty, 0x1ff}, {0xa, 0x4e23, 0x5a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2cf0}, 0x2, [0xfffffffffffffffb, 0x400, 0x401, 0x4aca0d5, 0x0, 0xffff, 0x10000, 0x4]}, 0x5c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 06:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x3ed, {0x0, 0x0, 0x3}, [], "65f5ce923888e7004a327258ce29642ba15d52188fe3266165a40172ca32a855ad5a1302ad0548a41efe2e63b9f677c8368ef9482ffc0cb85dd49d3b78d584128ef38e030622c1f9095d528c2f6f64b885ba6c851114ab8b21d9ed007749f38181f0d25f86cfaf5fc1f5f69a654ce59b65093b5fca990893c9178939ee52535a56714a210df19ec42398dfff03888d70186a2486ab603748b32e9f6e0ef3eb6dadb4cf1c42c94545133267cac09de5030d826045f826f90cae1aea1566e635850825c0a7d6eb90578b30419f803b9b55dd653f5fe005f516514faccbebebb50549d858a42b9b401676e52da124bb919fbb96226fb9051f7802d2be34797655739b57cd950f37cdfcfc280aa9e5aaaee7559300bc584c5898a0701af72787b073e7af1952df1f8eeac93c0117b8dd87cf1cf8f746c602957bce2c725ccdb77de0be9236513b6ad3c17f5530f5f5fba1fc8713775bbe5da8b553e9a042bac04f928c9dfaa7bd5c7ac34675ec689d9baae30eb639c16de90c12de552eb7827ae61d2874861a92e33eaca6f8e2a61d233c780c116da85ec2d80c997bd3f908252724256fdd9596b551ad353e10d9f59c72b42677fe4b7f11a777796e447b6fd5e02e58865ffe2e9a12de3e81eca08c94d5c004a5589802968e00bb454742766285b3b82e0c6459f29f0b365a2488d75436d946cb9f7265d0ef3e4d9141591a769d7428fc132355a2a53e1a2d168f66f72297f4a5df3e317e58d3bddf3643d8f8c13b013863adecc1fab20217ff72f0536bc484ae0a2a731713d4f358ead93279fc49f9a6e79c34f14112219dcf5c3b78b48830c593b01b4c288ab8122dd36bca9f07f256a5b0e4a65df2e8c5416e6b1eecf1f0dfb6898ae4bde06747e7b69b45f1573e21b9e6c7b58e2a100db8e8aefa421cac22bdb5179e9c9c8143345b7ba236cb6b9b1473cb1fbce169ec0703696cdeaddf92f4eeaa42407387223e8722e91df4a4f9d7851b2e71686d7009a9c85570463894e52a97362ddbf5c7bbdaf2e0ef2c324fc66689a15bb1999b444bcb04d29e1dddb5b8c4903a533ad6c8337cc2c1e48d16e7e23bab150271b45b02f60079abf788420c494eaf535904427c759b7c2abdb54db52ac2d6e403ff7eb67f744e9fa1419843b3e2d74c01afe2ea5ea558b59ddc5336c5b32d89ba20fa0f95c319b8e01b15a1a1536944e5dfd249d290ec4fe0fd5ba2e7e84825b3c2bc137d1ab2f49af312fefc3c3efd6203bd69f61c92d3a0093195a918cf871c685fa09322150d5035687fe95d305d568369869f2bdb01afe273f920eb5f1bf1b13929561d9ebedee3f6d2d173d50fca092ec2c3b8fe6a4ad939b24a250586e8738bdc23cccc2caaddbb446e28404fbd9c288b24ae7398bbbfaf770ed6e3d3d4d86dd9fe2f59fb3d9ff8252861adf42d6c944d70f229f80efa724c6d153e70914aafbecfef76e85b8b6166f4e3238f71b62fcbd7d72ed231578670a75b2deed546a4cf104b5c81d0154d4f4bb8c391294a42f518052706ceada5f13652ed0ea62537ba3f947f9e803c4fb806b4f27a1bfb7a1485333841b4f33f6b4347928371fb6f3840f428e0f4bf3b8d2140bc0604e906940c3f56b42dfda0ffbff7ee41146275aebc62e11682ab34a5acbcedc2df07429119906c0fb337d29c702b7052fb26dfa4fe53b40bc743938f454875182e1f84a4f4f52491148493da782e66bdd50c7899e0b0a9ee490062c39708056cced02a262114240b4e63c482fafd52515c7684d68667cb1fba7874c616aa7264170933e97b34fac5975113c344e44316e13470fdb94e9f088a03e91d8ead88c693d0d2d2a8ede31ae132117d95654b91ff7a60f821471e676617821ea7d43722b6912197b000778ed0967cd7f0a6695c2c6e960dfaeba345e483666a8270a628e46f59b37d00790cb5671f8a641cb7642f76fd7114ffdf30caf70088b9f39bec88b378e4d4bd1fe59541746550f725bf0583a086095adef7f5c54054e29643eff0f74dd35415177ef3d5e1f959da46a7e2da16d85532484c2bc9d874f0d96f5532cd6fb135eaa2940822e67b788e6e28daeb3202bfa7eabf8427829017b72cc8c092756fb672834af87b960cdc668f21d52d70bd4936227541b6e3ade02b5ba9d4c5fc240261697a022e7294b175c66315503289061af3d9a88d24e4361af40e200ff733b6b8b9eae1c3b634439334713a1eacf69f75198df89c777fa5d5b4092d270585a694dfd926158e90f48ba80bfb236a1fc709fcb42ec8bba4399e9b96c9c0bc060024e3b24057d0d37fc1e13772942e28a3f4e9d49816ce136d88ab281b5f42d54843d110875068a7e3e7e170322d83892f303eeffbe391c01d13884f0a4779b88b3061ada59bb676a7d0a4ea1527b28c68d3b497bb428ee8ae4c5561a35dee9c0b8e74fd406a341cbb835de050a105b0a65eca975343b008bb34947212e17f3e42165c17bc2427428806f8412b364132d1978906f62c2042c8ca286f2917bf894db545d6ac135353d8507d56d0b36afa78b66c30be95bdb7dd278ef5839af5277f2bab085d3c689d139dd8c91a99a9d8e460a702ea44874d3c480002416444ce0bc38067f1bc1f717df827117fb2fd8ced71b39a529adca43a66efc0152e0de554c1ce9306418b00897db47ccb39be7555a02c6eb52a745e80088774084466d615860fca07a9946379b919aba27b57631c67aa3827096e107c1b09970153c43389a6bf0e8677bb81678770b5bda05573a42f7645300b0539e74df8895a6fdb308de1e069ffdacdf20466b084d8a1ce039beabe3ef440f2ee10566fe594c885d96dc54360d9c8a800ffe0f399f6b2678898210e51ddfd7909d8cbf6e93978099548e8157ddbd8267a1d0f720b493fef15bc9602709f8587442d47a5af233f65a0e41a4a7453a41035454b5068e0b59db5cf69ea2f30e0cd80553f66995c90085f4b68aaa07d815063b3cb6ad530b1228d042d39c11ed46aff9cd8a2fcd67cd7ffed56ecb6c8c42f8d1a00c9051148b814ff489a76212b26c21b7d8bd58cc36d742e0e8a0e316b5eb8f2b579c193b43a054b2f1307677e2939392ec247d2a800fdf7fc41d04eb69a629b242704bb6c738b3c855beed6411cf420021e3a7579a7559788e1b69c00de85fac9846a1d88977e2476b57980cdee3b7bb08ecbe41b7616466dfb458f5de8d6d5f1c7a1121751b40aabb53f446a88c614882ffee16f6bf3b9faceb3ed947420d97db50b10ec047168fc80d1bf69c0d4c67270156837dcfba3319343dad4a243c78a28f65029ef0bfeafb29eb803accc69d9be624a60f4dfcc2b81a654572255864e8191cf9dc3d9f7d46ea1cc9ec4192edb3b93edf03b70434a03e6d47228434f1a2f72b040764fb65a86aa4b867c0db4a8f64da0076f373faa50f8b38ac9395ff347a66e359b51d4d6117553b8b89b00f2b7bb26d88346c8cc9704c486f0a731603f42fad035ee6fab96936b2b5bd4c98ae53c33c851c74d0a1862306242a571d47fea7433effdf6c4f697e1115f5f8e813e8daf835fad043340bd23143067f4945b31473b7e927df0a6234ffe6d64f2df89c9f5d74bdb5bcaba3bb6ffecef4e853ded9f37e31023303fffbff2cd5c6dd107107aec1c925249667fab8d5cc53a77f749b7363a77e661708884cdc2b29a3670bcbed6035dd142108b666104acad5d73b515b2e98d00da7d5ea4cd61fb207c37ba09d8320bc20d514979f318e128a0e784d3dd05f80646bba36c5cb6558bf5ca53b115e15b6901cfda4f5cbbc1580511d6023dbc3fa129d980d8800a1e79c58ca3377695e6b97f768ff6a41c6c676ac8e86c48658773028db6d92f858d80d35d15bed1d022445c625f589bb875d59390f784ebdd510fe881398d56255d23fdaa0bade1a71e0c80d327023fc951140843d141ea88abdd183ba73b4c4e6995b7dc2eda4839768fbec1f5d9e961088919e4453568638760b7b8917dd2f30cf26cbfb367468c7b9804e7dbff9e78c725f23c2499126b400808c2e64c9ac8d776c943db642e4d81e5e1a7ffe56ca498a462d882d4108b0d08878155f5ef271835dd5c552581a5a287cf8e6af318ed3b79d68848a60e4a9b0842de11b339c7df5399b550bcafd8a9299a8a96770e9f7ee0b3eb1b7ca121df0b1b9f87ddfc29259b17675b36f61d886a22d02ed8fbd5916cfa565c40fa508dba2720432ebabd4a47a2fdb6d8a8b9a9d277e862280172d5a7af460d563520867dcb07ade5d5a86d1ecbe030fef4221cfc60e034c4579085506aa4184148337cf41df626e0bbdbc944ccc369a9c5305177741d002e2cf47fcad4f9d6fe0f36a92225522c2035be2a936e55170e872fb0917919e8f4bf7865e1715733e6574483408e9cc8ec5ffe0649637feca8f8c0707449c5e5fa7c01bd6cd1fb8a17e3c1cb718c05f7fe53d096772e2bcd5a1fece7d7c3c23854e1df769e72cafb8c0891c8d3c6ce4d5dc0755b0d80e60334c3a09ce46ec18a9e0fff02564be36d86f727be0b99220e643ac13ab45070aaf17ffef2211ca706e8e2a9d7830fcc7d0e1f831d63e88174fb39f6f60da3b560357305139a0c719a36469ce6ea2f27d093dea0bff08e1a54bfde56fdca7202f72337908a874ca5560aa19701722fa2e26dba33c345d6e0b9b5ce75094add0ddb8fd62eedfb6badeccafd2742340db530b20f4da453052af630b3b9745328eab8a7ce327b058485abc7d9aa94be2365da02ebd83f9813b2a73e191d9b638b7c05158e75500313b69e08b5b1120f8d35c1d631a49d89b0f1013248e697754800d5d35159508a3281dfe05f5b59af5b736135bda74c9e9054400a48eed1e35d253242198429cdbaa1ceebd6889b4d49a58015a003a8a4a6540d2566e775cc9a27479bd4780ca0b299087a08d2669c8dd345bb7d8d077aa3719cf610fbdeb4e064f1feb3c20aedf152748de8756fcc95eb5c6e7f0e0d55791d24d3fe26f080a07fe3806b87ca5a7a2492625f5c37b1b58d7f9944179ca627d3835334c73219da8bd8d98a439ee61604b8b48a5fe204a13a4ed5df64e9151caedba788486fe532c38ed96bb91f1b3b6753f8a2896124993541edc755af460c326b807046c9609e5463ce2507d49f794776fece9e6e0507a3be4d490b6a6efa3a9759e37ff5dfd2f7de8607831c12a6b01f2d26c8b16c6e1effe409fa7c76dd5fa1149f8aeec8057381e8656d39c5b77848ff83aecf433a910c89869cc4b869838e2deadcd2ffcd354e78d61178f2698b4f8a27245447c7253e2b5c9fea98a5aa975b4b9f4a94c75a2d64a76465ca3cdbc57ed58699517fdbf1fa8f7c95d1bb3eb035034482f0b399201f0e1bf27c1704bb34d3017c3b640e06dba72a92637d8988cc24991188215f7eff973739b84d2ebc65fc0b4b42e5579af85da8a786678afff2aa806d85ba026fc1dbf3fff586b6e522436f339e0c03576c792ba9ad358f27314fa053d3269158797d51ddfbec633d0d1871b9f90281c21e02e84daa7f32fc4574d8e94c12e232947c3607d51be705948126b3039503a9eed3abd6213d9de0d3e79b1cd95727c6ce1684ff00fb88267abf3348122edf756cc0a4064c785fb7621d1e115ac03fa69bffd7a0d86f088b44defceb5f348f0c7f1d739a28e36abe9871be999c479cf89084ad2a1c1a858bf7b7a54ea508288feb0bf302f51f7ce60d6ca769f676b11e0a7fb94a5073892a86be9e91cb9633afc123b7c099d02529221b48cd1762aca9da54b4cb45fd8503", "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"}) 06:44:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:14 executing program 0: socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x8}, 0x2c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = epoll_create(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="080101ff730200002c020000f9ffffffa6030000010000000000000000000000c92c6953a5ec3d1d444b33066c48d719ae50b400040000387f66e8670928eff7150500b5690441950f09291d2eb5b3dc9b3741503d1e4fe3924644dca872a9a16d345891a7395c05b25d16643a835c603c33385b2c458225ede4ca9c0a36dfdabed90ededbf9e8ebaa9bf395255c0f24824a08972ffa27e19bdc646c36bd7cbea80593325a8240fdba93376fe6aade085dae30b6b62519cb41a14f26cbd50fe475451a976f55ec1206d27cdc2e4175fc932c9799a659e7d3c67ada76684261310db440000000000000005c424f8eb47e67d05c2afe28475831940ef9c7aed3a29424588310d35858a8eee382f2dbff79eaa7559d7a83f1269bf62bba24d8f7fd8285ed26d55c92a829f13cbf3930a899cee385be32886a49e25aa45252f1bbbc59cbad26485c3c958a2c8dd9eb583d24d5dabb350543ca108b87"], 0x15a) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000980)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000009c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000500)={0x1d, 0x81, 0x5, 0x0, 0x0, [{}, {r1, 0x0, 0x1}, {r1, 0x0, 0x2}, {r0, 0x0, 0x9}, {r1}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x3, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff6, 0x0, 0x10020000000, 0x0}, 0x2c) [ 885.021841] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x3ed, {0x0, 0x0, 0x3}, [], "65f5ce923888e7004a327258ce29642ba15d52188fe3266165a40172ca32a855ad5a1302ad0548a41efe2e63b9f677c8368ef9482ffc0cb85dd49d3b78d584128ef38e030622c1f9095d528c2f6f64b885ba6c851114ab8b21d9ed007749f38181f0d25f86cfaf5fc1f5f69a654ce59b65093b5fca990893c9178939ee52535a56714a210df19ec42398dfff03888d70186a2486ab603748b32e9f6e0ef3eb6dadb4cf1c42c94545133267cac09de5030d826045f826f90cae1aea1566e635850825c0a7d6eb90578b30419f803b9b55dd653f5fe005f516514faccbebebb50549d858a42b9b401676e52da124bb919fbb96226fb9051f7802d2be34797655739b57cd950f37cdfcfc280aa9e5aaaee7559300bc584c5898a0701af72787b073e7af1952df1f8eeac93c0117b8dd87cf1cf8f746c602957bce2c725ccdb77de0be9236513b6ad3c17f5530f5f5fba1fc8713775bbe5da8b553e9a042bac04f928c9dfaa7bd5c7ac34675ec689d9baae30eb639c16de90c12de552eb7827ae61d2874861a92e33eaca6f8e2a61d233c780c116da85ec2d80c997bd3f908252724256fdd9596b551ad353e10d9f59c72b42677fe4b7f11a777796e447b6fd5e02e58865ffe2e9a12de3e81eca08c94d5c004a5589802968e00bb454742766285b3b82e0c6459f29f0b365a2488d75436d946cb9f7265d0ef3e4d9141591a769d7428fc132355a2a53e1a2d168f66f72297f4a5df3e317e58d3bddf3643d8f8c13b013863adecc1fab20217ff72f0536bc484ae0a2a731713d4f358ead93279fc49f9a6e79c34f14112219dcf5c3b78b48830c593b01b4c288ab8122dd36bca9f07f256a5b0e4a65df2e8c5416e6b1eecf1f0dfb6898ae4bde06747e7b69b45f1573e21b9e6c7b58e2a100db8e8aefa421cac22bdb5179e9c9c8143345b7ba236cb6b9b1473cb1fbce169ec0703696cdeaddf92f4eeaa42407387223e8722e91df4a4f9d7851b2e71686d7009a9c85570463894e52a97362ddbf5c7bbdaf2e0ef2c324fc66689a15bb1999b444bcb04d29e1dddb5b8c4903a533ad6c8337cc2c1e48d16e7e23bab150271b45b02f60079abf788420c494eaf535904427c759b7c2abdb54db52ac2d6e403ff7eb67f744e9fa1419843b3e2d74c01afe2ea5ea558b59ddc5336c5b32d89ba20fa0f95c319b8e01b15a1a1536944e5dfd249d290ec4fe0fd5ba2e7e84825b3c2bc137d1ab2f49af312fefc3c3efd6203bd69f61c92d3a0093195a918cf871c685fa09322150d5035687fe95d305d568369869f2bdb01afe273f920eb5f1bf1b13929561d9ebedee3f6d2d173d50fca092ec2c3b8fe6a4ad939b24a250586e8738bdc23cccc2caaddbb446e28404fbd9c288b24ae7398bbbfaf770ed6e3d3d4d86dd9fe2f59fb3d9ff8252861adf42d6c944d70f229f80efa724c6d153e70914aafbecfef76e85b8b6166f4e3238f71b62fcbd7d72ed231578670a75b2deed546a4cf104b5c81d0154d4f4bb8c391294a42f518052706ceada5f13652ed0ea62537ba3f947f9e803c4fb806b4f27a1bfb7a1485333841b4f33f6b4347928371fb6f3840f428e0f4bf3b8d2140bc0604e906940c3f56b42dfda0ffbff7ee41146275aebc62e11682ab34a5acbcedc2df07429119906c0fb337d29c702b7052fb26dfa4fe53b40bc743938f454875182e1f84a4f4f52491148493da782e66bdd50c7899e0b0a9ee490062c39708056cced02a262114240b4e63c482fafd52515c7684d68667cb1fba7874c616aa7264170933e97b34fac5975113c344e44316e13470fdb94e9f088a03e91d8ead88c693d0d2d2a8ede31ae132117d95654b91ff7a60f821471e676617821ea7d43722b6912197b000778ed0967cd7f0a6695c2c6e960dfaeba345e483666a8270a628e46f59b37d00790cb5671f8a641cb7642f76fd7114ffdf30caf70088b9f39bec88b378e4d4bd1fe59541746550f725bf0583a086095adef7f5c54054e29643eff0f74dd35415177ef3d5e1f959da46a7e2da16d85532484c2bc9d874f0d96f5532cd6fb135eaa2940822e67b788e6e28daeb3202bfa7eabf8427829017b72cc8c092756fb672834af87b960cdc668f21d52d70bd4936227541b6e3ade02b5ba9d4c5fc240261697a022e7294b175c66315503289061af3d9a88d24e4361af40e200ff733b6b8b9eae1c3b634439334713a1eacf69f75198df89c777fa5d5b4092d270585a694dfd926158e90f48ba80bfb236a1fc709fcb42ec8bba4399e9b96c9c0bc060024e3b24057d0d37fc1e13772942e28a3f4e9d49816ce136d88ab281b5f42d54843d110875068a7e3e7e170322d83892f303eeffbe391c01d13884f0a4779b88b3061ada59bb676a7d0a4ea1527b28c68d3b497bb428ee8ae4c5561a35dee9c0b8e74fd406a341cbb835de050a105b0a65eca975343b008bb34947212e17f3e42165c17bc2427428806f8412b364132d1978906f62c2042c8ca286f2917bf894db545d6ac135353d8507d56d0b36afa78b66c30be95bdb7dd278ef5839af5277f2bab085d3c689d139dd8c91a99a9d8e460a702ea44874d3c480002416444ce0bc38067f1bc1f717df827117fb2fd8ced71b39a529adca43a66efc0152e0de554c1ce9306418b00897db47ccb39be7555a02c6eb52a745e80088774084466d615860fca07a9946379b919aba27b57631c67aa3827096e107c1b09970153c43389a6bf0e8677bb81678770b5bda05573a42f7645300b0539e74df8895a6fdb308de1e069ffdacdf20466b084d8a1ce039beabe3ef440f2ee10566fe594c885d96dc54360d9c8a800ffe0f399f6b2678898210e51ddfd7909d8cbf6e93978099548e8157ddbd8267a1d0f720b493fef15bc9602709f8587442d47a5af233f65a0e41a4a7453a41035454b5068e0b59db5cf69ea2f30e0cd80553f66995c90085f4b68aaa07d815063b3cb6ad530b1228d042d39c11ed46aff9cd8a2fcd67cd7ffed56ecb6c8c42f8d1a00c9051148b814ff489a76212b26c21b7d8bd58cc36d742e0e8a0e316b5eb8f2b579c193b43a054b2f1307677e2939392ec247d2a800fdf7fc41d04eb69a629b242704bb6c738b3c855beed6411cf420021e3a7579a7559788e1b69c00de85fac9846a1d88977e2476b57980cdee3b7bb08ecbe41b7616466dfb458f5de8d6d5f1c7a1121751b40aabb53f446a88c614882ffee16f6bf3b9faceb3ed947420d97db50b10ec047168fc80d1bf69c0d4c67270156837dcfba3319343dad4a243c78a28f65029ef0bfeafb29eb803accc69d9be624a60f4dfcc2b81a654572255864e8191cf9dc3d9f7d46ea1cc9ec4192edb3b93edf03b70434a03e6d47228434f1a2f72b040764fb65a86aa4b867c0db4a8f64da0076f373faa50f8b38ac9395ff347a66e359b51d4d6117553b8b89b00f2b7bb26d88346c8cc9704c486f0a731603f42fad035ee6fab96936b2b5bd4c98ae53c33c851c74d0a1862306242a571d47fea7433effdf6c4f697e1115f5f8e813e8daf835fad043340bd23143067f4945b31473b7e927df0a6234ffe6d64f2df89c9f5d74bdb5bcaba3bb6ffecef4e853ded9f37e31023303fffbff2cd5c6dd107107aec1c925249667fab8d5cc53a77f749b7363a77e661708884cdc2b29a3670bcbed6035dd142108b666104acad5d73b515b2e98d00da7d5ea4cd61fb207c37ba09d8320bc20d514979f318e128a0e784d3dd05f80646bba36c5cb6558bf5ca53b115e15b6901cfda4f5cbbc1580511d6023dbc3fa129d980d8800a1e79c58ca3377695e6b97f768ff6a41c6c676ac8e86c48658773028db6d92f858d80d35d15bed1d022445c625f589bb875d59390f784ebdd510fe881398d56255d23fdaa0bade1a71e0c80d327023fc951140843d141ea88abdd183ba73b4c4e6995b7dc2eda4839768fbec1f5d9e961088919e4453568638760b7b8917dd2f30cf26cbfb367468c7b9804e7dbff9e78c725f23c2499126b400808c2e64c9ac8d776c943db642e4d81e5e1a7ffe56ca498a462d882d4108b0d08878155f5ef271835dd5c552581a5a287cf8e6af318ed3b79d68848a60e4a9b0842de11b339c7df5399b550bcafd8a9299a8a96770e9f7ee0b3eb1b7ca121df0b1b9f87ddfc29259b17675b36f61d886a22d02ed8fbd5916cfa565c40fa508dba2720432ebabd4a47a2fdb6d8a8b9a9d277e862280172d5a7af460d563520867dcb07ade5d5a86d1ecbe030fef4221cfc60e034c4579085506aa4184148337cf41df626e0bbdbc944ccc369a9c5305177741d002e2cf47fcad4f9d6fe0f36a92225522c2035be2a936e55170e872fb0917919e8f4bf7865e1715733e6574483408e9cc8ec5ffe0649637feca8f8c0707449c5e5fa7c01bd6cd1fb8a17e3c1cb718c05f7fe53d096772e2bcd5a1fece7d7c3c23854e1df769e72cafb8c0891c8d3c6ce4d5dc0755b0d80e60334c3a09ce46ec18a9e0fff02564be36d86f727be0b99220e643ac13ab45070aaf17ffef2211ca706e8e2a9d7830fcc7d0e1f831d63e88174fb39f6f60da3b560357305139a0c719a36469ce6ea2f27d093dea0bff08e1a54bfde56fdca7202f72337908a874ca5560aa19701722fa2e26dba33c345d6e0b9b5ce75094add0ddb8fd62eedfb6badeccafd2742340db530b20f4da453052af630b3b9745328eab8a7ce327b058485abc7d9aa94be2365da02ebd83f9813b2a73e191d9b638b7c05158e75500313b69e08b5b1120f8d35c1d631a49d89b0f1013248e697754800d5d35159508a3281dfe05f5b59af5b736135bda74c9e9054400a48eed1e35d253242198429cdbaa1ceebd6889b4d49a58015a003a8a4a6540d2566e775cc9a27479bd4780ca0b299087a08d2669c8dd345bb7d8d077aa3719cf610fbdeb4e064f1feb3c20aedf152748de8756fcc95eb5c6e7f0e0d55791d24d3fe26f080a07fe3806b87ca5a7a2492625f5c37b1b58d7f9944179ca627d3835334c73219da8bd8d98a439ee61604b8b48a5fe204a13a4ed5df64e9151caedba788486fe532c38ed96bb91f1b3b6753f8a2896124993541edc755af460c326b807046c9609e5463ce2507d49f794776fece9e6e0507a3be4d490b6a6efa3a9759e37ff5dfd2f7de8607831c12a6b01f2d26c8b16c6e1effe409fa7c76dd5fa1149f8aeec8057381e8656d39c5b77848ff83aecf433a910c89869cc4b869838e2deadcd2ffcd354e78d61178f2698b4f8a27245447c7253e2b5c9fea98a5aa975b4b9f4a94c75a2d64a76465ca3cdbc57ed58699517fdbf1fa8f7c95d1bb3eb035034482f0b399201f0e1bf27c1704bb34d3017c3b640e06dba72a92637d8988cc24991188215f7eff973739b84d2ebc65fc0b4b42e5579af85da8a786678afff2aa806d85ba026fc1dbf3fff586b6e522436f339e0c03576c792ba9ad358f27314fa053d3269158797d51ddfbec633d0d1871b9f90281c21e02e84daa7f32fc4574d8e94c12e232947c3607d51be705948126b3039503a9eed3abd6213d9de0d3e79b1cd95727c6ce1684ff00fb88267abf3348122edf756cc0a4064c785fb7621d1e115ac03fa69bffd7a0d86f088b44defceb5f348f0c7f1d739a28e36abe9871be999c479cf89084ad2a1c1a858bf7b7a54ea508288feb0bf302f51f7ce60d6ca769f676b11e0a7fb94a5073892a86be9e91cb9633afc123b7c099d02529221b48cd1762aca9da54b4cb45fd8503", "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"}) 06:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000240)='./file0\x00', 0x2141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000700), 0x24, 0x0) 06:44:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) alarm(0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x328b, 0x2, 0x738, 0x40000000000, 0x9fe, 0x8001, 0x7fff, 0x4, 0x851, 0x68c0, 0xf04}, 0xb) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000100)='syz', 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000002fe4)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) sendto(0xffffffffffffffff, &(0x7f0000000400)="4b3faa4d52ff968a52bf58a3eddbaae09b177e1081120df96e8da8d2dc7bea5f", 0x20, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) setxattr(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 06:44:14 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 885.604508] overlayfs: './file0' not a directory [ 885.653597] audit: type=1804 audit(1549694654.894:240): pid=27432 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir923916360/syzkaller.tYSbFE/71/file0/file0" dev="overlay" ino=89171 res=1 06:44:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(0x0, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040) r1 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d001808a0200d77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babaf"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 06:44:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:44:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x3ed, {0x0, 0x0, 0x3}, [], "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", "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"}) 06:44:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) [ 886.040227] binder: 27447:27448 ioctl c018620c 20000140 returned -1 [ 886.114130] binder: 27447:27456 ioctl c018620c 20000140 returned -1 06:44:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000000000000010000000000002200efff0000e0c01d"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:44:15 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:15 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) 06:44:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getuid() getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000480)) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', 0x0, &(0x7f0000000300)='fuseblk\x00', 0xc1bae0952c112634, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x2000000141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="4229c735a23a8429b785808820d79060c11bb28b0fc8f4f1862970fb6809586692b6d9730f280b232c98ce2294a946a858611de049eb07241408a4306df2a15ffb392d65d8b6bd03e18bd42e4ee3361864ffaccf975ac19bb1131badb611ef5d4ce67f60bafa7ddbb39a46c135166483132645a5e618"], 0x76) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0xc3, &(0x7f0000ffc000/0x4000)=nil) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) rmdir(&(0x7f0000000080)='./bus\x00') times(&(0x7f0000000100)) 06:44:15 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:16 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(0x0, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040) r1 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d001808a0200d77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babaf"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 06:44:16 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:17 executing program 5: clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:44:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:17 executing program 2: socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000003000)={0x77359400}) 06:44:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x80002, 0xffffffff00000026) dup2(r0, r1) [ 887.882841] delete_channel: no stack 06:44:17 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f8be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) close(r1) 06:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(0x0, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040) r1 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d001808a0200d77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babaf"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 06:44:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x6, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) [ 887.996085] delete_channel: no stack 06:44:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000480)='map\x00\x02N\xd1\x1de\xf2-R\xc6\f\x86\xdf\xc9\xfc\x8c]\x02\xc3B\vg\x8f\xa5\x04\x00\x00\x00\xd8\x00\xb2a\xf0\xfa\xcb\xa03\x15\xcd\a\xfb\x140\x12\xd4z\x1b-\xcb&\xdcY\x92\xf6j\xae\x80\x0f\x836\xaf\xd3g\xf8Z\x19\x96o\x9c\xe8\v\xcf\xd6\x9c\'f\xc9\xb3\f\xf8n:\x16!e\x83\xa8\xde\x11~\xf3\xa8\x05\xbc\x14{\xa8\x03\x04\xb1\xcb\aV\x83\xf5\xcd)Z\x05\x98\xd1\n\xf7\x88\x0f\xc40\x1b\xa6\xce\xff\xf6=D\x05\x8bC\xd5\x12\x02\x00\x00\xa7\xedW\xba?M\xdeuir\xaa@M\x9b\xee\"\xff\xe9t\xef\xbc\xce\x8d\xa6\xae\xa6&\x8c\x96\xfb\xce\xc2W\xf3\xa5j{G\xa8d2\x87#\xd4Q\xb6u\x8dT(\xc0\x00\x00\x00\x00\xe3\x00\x00\x00\xec\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002!\xd7c=\x1d\xc0\x06\x18\xb6/\r\xf9\x95D\x18\xe3\xe6!I\x81\xe39\xe8\x0ez\x95n\xd8\x93\xf9\xcbt\xedF\xaf\xb1\x02\x11u{q\xf2\x13;\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0xe) 06:44:17 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsn(0x0, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040) r1 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d001808a0200d77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babaf"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 06:44:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x6, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 06:44:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080)=r0, 0x4) [ 888.501386] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x6, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 06:44:17 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 06:44:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) socket$alg(0x26, 0x5, 0x0) 06:44:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 06:44:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x6, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 06:44:18 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) read$eventfd(r2, 0x0, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) 06:44:18 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) socket$alg(0x26, 0x5, 0x0) 06:44:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:18 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 06:44:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f00000000c0)) 06:44:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) read$eventfd(r2, 0x0, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) 06:44:19 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f00000000c0)) 06:44:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) socket$alg(0x26, 0x5, 0x0) 06:44:19 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 06:44:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) read$eventfd(r2, 0x0, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) 06:44:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f00000000c0)) 06:44:19 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:19 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.stat\v<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 06:44:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue\x1b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f00000000c0)) 06:44:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) read$eventfd(r2, 0x0, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) 06:44:19 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:19 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) socket$alg(0x26, 0x5, 0x0) 06:44:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x17d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 06:44:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020b000007000000000021002d540362c7707e844fe683d80c00401000e0c99f3d653c00f0ff9da499df0005dc437eed486dd60000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x31e, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x49, 0x4) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:44:20 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 890.798826] binder: 27616:27617 Acquire 1 refcount change on invalid ref 2 ret -22 [ 890.875417] binder: 27616:27617 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 890.989636] binder: 27616:27617 unknown command 1111630192 06:44:20 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) [ 891.054563] binder: 27616:27617 ioctl c0306201 20000280 returned -22 06:44:20 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) [ 891.128104] binder: 27616:27628 Acquire 1 refcount change on invalid ref 2 ret -22 [ 891.210409] binder: 27616:27628 DecRefs 0 refcount change on invalid ref 4 ret -22 06:44:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 891.280710] binder: 27616:27628 unknown command 1111630192 [ 891.299210] binder: 27616:27628 ioctl c0306201 20000280 returned -22 06:44:20 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:20 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:20 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 06:44:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:21 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:21 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:21 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 06:44:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r1, r0) 06:44:21 executing program 2: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) [ 892.169685] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 06:44:21 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 06:44:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:22 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:22 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:22 executing program 2: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:22 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x43, 0x8, 0x6, 0x3, 0x100000000, 0x1}, 0xc) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:44:22 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:22 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:22 executing program 2: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:23 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:23 executing program 5: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:23 executing program 2: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000180)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xfffffefd) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x50, r3}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r4 = dup2(r0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000002c0)=""/98, &(0x7f0000000040)=0x62) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCCONS(r4, 0x541d) msgget(0xffffffffffffffff, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x80000001, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000200)={0xffffffffffff0001, 0x3, {0x1, 0x0, 0x0, 0x1, 0x4}}) 06:44:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:23 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x43, 0x8, 0x6, 0x3, 0x100000000, 0x1}, 0xc) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:44:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x3, 0x0, @dev}}}, 0x84) 06:44:24 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:24 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001340)=""/103, 0x67}], 0x1, 0x0) 06:44:24 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:24 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001340)=""/103, 0x67}], 0x1, 0x0) 06:44:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:24 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:24 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x43, 0x8, 0x6, 0x3, 0x100000000, 0x1}, 0xc) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:44:24 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001340)=""/103, 0x67}], 0x1, 0x0) [ 895.566917] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000001340)=""/103, 0x67}], 0x1, 0x0) 06:44:25 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, 0x0, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:25 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x43, 0x8, 0x6, 0x3, 0x100000000, 0x1}, 0xc) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:44:26 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x1, 0x6}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000380)=0x84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000180)}) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 06:44:26 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, 0x0, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:26 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, 0x0, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 897.719609] overlayfs: filesystem on './file0' not supported as upperdir 06:44:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x1, 0x6}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000380)=0x84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000180)}) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 06:44:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x8de, 0x4) close(r0) 06:44:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x108000}) 06:44:27 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:27 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x400001, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x220000002b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) mq_getsetattr(r2, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x4, 0x0, 0x8, 0x0, 0xaa}, 0x0) ptrace$cont(0x1f, r1, 0x20000000000000, 0x0) 06:44:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x1, 0x6}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000380)=0x84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000180)}) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 898.734428] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:28 executing program 3: capset(&(0x7f0000000000)={0x8020080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0x1a0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 06:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x108000}) 06:44:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioprio_get$pid(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x0, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0x0, 0x5, 0x0, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(0xffffffffffffffff, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000280)=ANY=[]) 06:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x108000}) 06:44:28 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:28 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x1, 0x6}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000380)=0x84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000180)}) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 06:44:29 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}}, 0x0) 06:44:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x3, 0x4, 0x950}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x84) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) getpeername(r2, &(0x7f00000006c0)=@hci, &(0x7f0000000380)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x12, 0x13, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x5}, [@generic={0x9, 0x373, 0x0, 0x24000000000}, @map={0x18, 0x1, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x1c}, @call={0x85, 0x0, 0x0, 0x1d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x2d}, @call={0x85, 0x0, 0x0, 0x1b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0xffffffffdac8f518, 0xe0, &(0x7f00000005c0)=""/224, 0x41f00}, 0x48) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) write$apparmor_current(r2, &(0x7f00000007c0)=@hat={'permhat ', 0x1, 0x5e, ['+\x00', '\\\x00', '\x00', '/dev/bus/usb/00#/00#\x00']}, 0x35) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000400)) socket$nl_xfrm(0x10, 0x3, 0x6) 06:44:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint={0x0, 0xe119}}]}) [ 900.344693] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 900.373420] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 06:44:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x108000}) 06:44:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000002c0)) fcntl$setstatus(r2, 0x4, 0x86100) sendfile(r2, r1, &(0x7f0000000180)=0xd0000, 0x100000005) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 06:44:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x388) 06:44:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000140)={[{@max_batch_time={'max_batch_time'}}]}) 06:44:30 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(0xffffffffffffffff, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000040), 0x3fffffffffffec9, 0x0, &(0x7f0000000340)={0x0, r2+30000000}) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000031, 0x0) 06:44:30 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='v'], 0x1) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045003, &(0x7f0000000040)=0x7fff) 06:44:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x0, 0x9b}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000002680)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback}}, [0x8, 0xb9, 0x0, 0xab5e, 0x1, 0x8, 0x10001, 0x6, 0x5c3c, 0x0, 0xffff, 0x1, 0x9, 0x9]}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, &(0x7f0000006b00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000006c40)={0x0, 0x9c, "c9552c7cc01d7f1a503806c0d644f5758db26fb7b2c469dd13de619685442ed36c4bc5a0be46d1ece308d2911c59abfc153487945debe62fb37636f62168ba77a95faf6a7810d6fdda9f0db31fe4df685ac8e0e9e95332ef8e1c810c1394f44af3118b243bdb334a2fdbc83ec4dde37403289a9500d6e9d5973be4edb29965df1e772550c64e26d4cd4d4afda3fcd6713a9bca0404afaac4af2b1490"}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x81}, 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:44:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 06:44:30 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(0xffffffffffffffff, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x20008044, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) dup3(r1, r0, 0x0) 06:44:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') read$eventfd(r1, &(0x7f0000000240), 0x8) sendfile(r0, r1, 0x0, 0x80000003) 06:44:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="be", 0x1}]) 06:44:30 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={',:,1'}, 0x1e4) 06:44:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x1, 'lblc\x00', 0x14}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) wait4(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 06:44:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="be", 0x1}]) 06:44:31 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(0xffffffffffffffff, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 902.170887] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 06:44:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="be", 0x1}]) 06:44:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x40001) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000140)={0x78}, 0x29) 06:44:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:44:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:32 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:44:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="be", 0x1}]) 06:44:32 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:44:32 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 903.354066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 903.375155] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:32 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:44:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 06:44:33 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000180)) [ 904.086366] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000180)) 06:44:33 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800, 0x400000}, 0x8) 06:44:33 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:34 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000180)) 06:44:34 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) [ 904.733571] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000180)) 06:44:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x123, 0x100001, 0x0, 0x0, 0x400000}) 06:44:34 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) sendto$inet6(r0, 0x0, 0x0, 0x20002007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto(r2, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) close(r0) accept4(r1, 0x0, 0x0, 0x0) 06:44:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:35 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:35 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:35 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1000001, 0xfffffffffffffffc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x42) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) 06:44:35 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 906.168296] print_req_error: 1 callbacks suppressed [ 906.168308] print_req_error: I/O error, dev loop0, sector 2 flags 800 [ 906.190514] hfsplus: unable to find HFS+ superblock 06:44:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 06:44:35 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) [ 906.246669] print_req_error: I/O error, dev loop0, sector 2 flags 800 [ 906.256160] hfsplus: unable to find HFS+ superblock 06:44:35 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:35 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) [ 906.623234] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="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", 0x591, 0x0, 0x0, 0x0) 06:44:36 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:36 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) [ 907.083020] print_req_error: I/O error, dev loop0, sector 2 flags 800 [ 907.091428] hfsplus: unable to find HFS+ superblock 06:44:36 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x1f, &(0x7f00000000c0)=0x0) poll(&(0x7f0000000140)=[{}], 0x1, 0x0) io_submit(r1, 0x1405, &(0x7f0000000240)=[&(0x7f0000000280)={0x8378010000000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 06:44:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffd, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x30) 06:44:36 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 907.339027] print_req_error: I/O error, dev loop0, sector 2 flags 800 [ 907.351685] hfsplus: unable to find HFS+ superblock 06:44:36 executing program 0: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x4000005421, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/122) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)="07484fb97c5b5c10a3a5947830aa9ed636f07d3f5ee71d2520b0f6af6fece10a539ac09b49783b3407c08fe98225bdbb177f1f2ee7b2ad2203d9fa8c759cbb2cf62690ee61377692a33c114095e608322acfed2c57c4af7c44dd437fae990842b68ff727447eeec08e6f122ecead48cac22448adbd9796ade86bc359113aa2e5f044b33bf3c928ef9bc48de0112e5604272f240dfa89c7e25f045656f5cfb8d2ce98b05c9b905b238c64635d22989e5047bbbaa37cc7a97ae56f96d872141dfad248c01a16ac5957ca129d0365b807206970ec", 0xd3}], 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) unshare(0x44000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000005000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000400)="b90703e6680f6909000000d5dc57", 0x0}, 0x28) 06:44:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="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", 0x591, 0x0, 0x0, 0x0) 06:44:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffd, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x30) [ 907.639231] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:36 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 907.708983] IPVS: ftp: loaded support on port[0] = 21 06:44:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="2570dbe9f12982d74a17575fe8c05db1d2c846d35747c99c8a20b7d23f6773fb64fcfe604e7e4852f789685c00d050c9389985a000621d5d62962ddd6a6f57f1c5e9d6cbdfafc83e605566623579f28ca0cf2fbcd53e991690ecd644de1984a8d0d1f15fe41ae5a871f7360471f361350287a0c5d41c7f212c652c6b0c2d410e5c553362806f24356802903b16f5dd4db9a00239c8a6e0a791af9ed2d94ca8812c9ac3692ddb88dbd7758ae4c83cca60beb8a22ed9927043a81271221b23027e8ea148bb1381c78aa089b46a2abc926861a879f0680113dc8ae5dcab924538dbdb117895c1fbf0131488ca387579c3a35f95cdee34e782a6450a62efa1459b201b57cf315d23895a9187d585a76da2964dcc1fe480b90e75c8d1ec4290dac262d8241367f1710e776169f18c5370c909d4268a21f367419c44534a728c20f946d7c412b965845356a54273b478d4ae3dcab773bb3e9cafec92a94f346d24e05e6ea00df9bb90fa87bc316a0510a6383dd99b4555f9030e9d5b4ad21beabb3e674859803756fbd32bf4fd0a7684211739ecd12c5485e7dc1bd0847d25c0479f34b0847845da5412bf1a301f6157daa2e52393ba41630136d35bb9e1c31b911f92bf889b116b0d1b0e34ef72e489c6d528897f4a5744eace43408c59d95fb5967d0ae488a2b87e0e94ff6739db7ff390f9206a1b3247d75eaaaa0500a251f000f77eafedaa09ec4bf918ea1c0e7cb3127a6fbc0147fee18335b66e68679462c371c0c683aa33f85c9f14cd151f14211e23bd9de1f7fb215fc10f1bd1a33cbfa40003acbf192a3db7664d13b7b877036d25ddb4798556d19f8dcf2458c229dca5d3ada5a064e4c073f904ea0838f5cbd6b327b4746541852d85a77404a96c84a19c3ad7fc93d342550626c4a7d3eb3a857600cef98099735935c122da74e6db13dc23c29c0c034d253c7136e7b39eb3d33f04df414e83736aa3acf074fe7bdb8272b715f39f5b49a9a8ca92bd52b77dc722195f4d702eeb2e4773605b7e11cad4317dbde2cac7681f3745d0c76fce3d03501e0d1e50499925a0439e3a13272874bc94e4d4480ed0b2361f34e9c8df1b50beaf21dec73d7a30f30b890c37317e32a11cb87715c9c56b23be6bd8932327cb24193ab7ebac47d5e685f079a7644cfcfa353632a3f2eb347449d953461cff630496d09bf300ade3fc70b00358fe1223887cace5d6a9df2c3015a4aa002fcb73f2a0cc8a211ef2363bcaf12c9912b72eaed73b1c65d74ffd8eee9801571a358d76c2c4f9effb15de9a59713633f3e5805c3b13875f04edcaff7835d652489519dd93967ddba8b33ab8e6c16b54d87f1242e012d9fcdf7dfa27d416f585a4b3195b0dfc6aeda36ae604f39daea70df5e4107b9a97a36c011623457dd7e0a02804c003aa1167b1a384f0bbc3f588b76d71b3d59752f8a45b583fd0630091edc90d98504f25374945a30def00f8055afeae0f464b324ad4588965e37e6e96fe07a6bb216710bb009809acb017443849baa5d509a1dc706abadbd54dbeccf89af5461c6450697a7a5095de79497ba5371df7e2b3847ba5e04ca6fce78cbe7f0c108d93447ef4e4b72c14e29f7d0c3f62f23c33b92376bd1a7a924a09df1041ba31dbeb4bb832178737100ca9bf3c3d17be36912282de242cb37b2cad1029ad36600a5e10b499de30a47a9923d1f7002fed68c68334fa629b1bac3fa2effa611fae3239f755771a820c03a29cd8c06209464f533309903e2ff8700dc89a7099e2936ce5de751a3016c637d8451ff2bdbbb4052783a0b715b5d7e0f627a276943b8aad759216e5d56c0fff053044627b6d6f3cc4ad43ef8180f3ed6ea0ac53b0822120c76f94bc603503a0fdc63efc8061d33924790331d7241fcf4e7c788713754c0ac3e227f225098f5b1f7488d1f3200fb2db013999784a2c86b51363125bc087dca703924bb81f103fb286f4c4f0fe3eb1aa4bbc94bdaa2350d24e771130662e17566d", 0x591, 0x0, 0x0, 0x0) 06:44:37 executing program 2: r0 = socket(0xa, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000006c0)='\n', 0x1}], 0x1, &(0x7f00000007c0)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x18}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9200}}, @sndrcv={0x30, 0x84, 0x1, {0x2b1, 0x80000001, 0x2, 0x8, 0x1f, 0x4, 0x84}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x98}, 0x0) 06:44:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffd, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x30) 06:44:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000006c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="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", 0x591, 0x0, 0x0, 0x0) 06:44:37 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000001640)={0x75, 0x268, 0x101, 0x9}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x488002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) ioctl$SG_IO(r0, 0x2285, &(0x7f00000013c0)={0x0, 0xffffffffffffffff, 0x5b, 0x4, @buffer={0x0, 0x5, &(0x7f00000002c0)=""/5}, &(0x7f0000000300)="8eada8cf7262793c3012c0ba2286e678666e11773400e4be13f6f7d4a8d6c0a38bd773f8897e831c49c57da8ab91ca4878ecdc6fc5b6976bbbcfc7e1b0d91fff2ea83c6ac79937cf061511b76493018be4a830cea923f9692ae02d", 0x0, 0x200000001, 0x6, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001580)=0x0) sched_setparam(r2, &(0x7f0000000240)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x2000000080001, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4000, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x200, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 06:44:37 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffd, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x30) 06:44:37 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 908.592901] IPVS: ftp: loaded support on port[0] = 21 06:44:41 executing program 0: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x4000005421, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/122) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)="07484fb97c5b5c10a3a5947830aa9ed636f07d3f5ee71d2520b0f6af6fece10a539ac09b49783b3407c08fe98225bdbb177f1f2ee7b2ad2203d9fa8c759cbb2cf62690ee61377692a33c114095e608322acfed2c57c4af7c44dd437fae990842b68ff727447eeec08e6f122ecead48cac22448adbd9796ade86bc359113aa2e5f044b33bf3c928ef9bc48de0112e5604272f240dfa89c7e25f045656f5cfb8d2ce98b05c9b905b238c64635d22989e5047bbbaa37cc7a97ae56f96d872141dfad248c01a16ac5957ca129d0365b807206970ec", 0xd3}], 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) unshare(0x44000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000005000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000400)="b90703e6680f6909000000d5dc57", 0x0}, 0x28) 06:44:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 06:44:41 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f00005d6000)) 06:44:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 06:44:41 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:41 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 912.319231] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:41 executing program 2: socketpair(0x0, 0x0, 0x4, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x9) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x2, 0xe6}, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)) flistxattr(r2, &(0x7f0000000a80)=""/4096, 0x1000) getgroups(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x2) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000005, 0x4d00000000000000, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './bus\x00'}, 0x6e) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x3341189f, 0x9, 0xfff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) [ 912.502265] IPVS: ftp: loaded support on port[0] = 21 06:44:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:42 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:42 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048ffc), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 06:44:42 executing program 0: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x4000005421, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/122) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)="07484fb97c5b5c10a3a5947830aa9ed636f07d3f5ee71d2520b0f6af6fece10a539ac09b49783b3407c08fe98225bdbb177f1f2ee7b2ad2203d9fa8c759cbb2cf62690ee61377692a33c114095e608322acfed2c57c4af7c44dd437fae990842b68ff727447eeec08e6f122ecead48cac22448adbd9796ade86bc359113aa2e5f044b33bf3c928ef9bc48de0112e5604272f240dfa89c7e25f045656f5cfb8d2ce98b05c9b905b238c64635d22989e5047bbbaa37cc7a97ae56f96d872141dfad248c01a16ac5957ca129d0365b807206970ec", 0xd3}], 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) unshare(0x44000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000005000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000400)="b90703e6680f6909000000d5dc57", 0x0}, 0x28) 06:44:42 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 06:44:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0xffffffffffffffff, @mcast1}}, {{0xa, 0xfffffffffffffffe, 0x0, @local, 0x800000000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:44:43 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0xffffffffffffffff, @mcast1}}, {{0xa, 0xfffffffffffffffe, 0x0, @local, 0x800000000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:44:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x88000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x0, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c37", 0x44) syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x0, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) [ 914.031195] IPVS: ftp: loaded support on port[0] = 21 06:44:43 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0xffffffffffffffff, @mcast1}}, {{0xa, 0xfffffffffffffffe, 0x0, @local, 0x800000000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:44:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 06:44:44 executing program 0: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x4000005421, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/122) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)="07484fb97c5b5c10a3a5947830aa9ed636f07d3f5ee71d2520b0f6af6fece10a539ac09b49783b3407c08fe98225bdbb177f1f2ee7b2ad2203d9fa8c759cbb2cf62690ee61377692a33c114095e608322acfed2c57c4af7c44dd437fae990842b68ff727447eeec08e6f122ecead48cac22448adbd9796ade86bc359113aa2e5f044b33bf3c928ef9bc48de0112e5604272f240dfa89c7e25f045656f5cfb8d2ce98b05c9b905b238c64635d22989e5047bbbaa37cc7a97ae56f96d872141dfad248c01a16ac5957ca129d0365b807206970ec", 0xd3}], 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) unshare(0x44000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000005000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x18000000ffffff7f, 0xe, 0x0, &(0x7f0000000400)="b90703e6680f6909000000d5dc57", 0x0}, 0x28) 06:44:44 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0xffffffffffffffff, @mcast1}}, {{0xa, 0xfffffffffffffffe, 0x0, @local, 0x800000000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:44:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 06:44:44 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000340), 0x3) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, 0x0, 0x0) 06:44:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = socket(0x11, 0x80005, 0xffff) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1410}, {}], 0x2, 0x8) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xf08, 0xc0000) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000001080)}], 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000780)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r3, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) semget(0x1, 0x7, 0x140) semget$private(0x0, 0x2, 0x40) r5 = semget$private(0x0, 0x4, 0x53) semctl$SETVAL(r5, 0xffffffffffffffc, 0x10, 0x0) dup2(r0, r4) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) [ 915.210401] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:44 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0xffffff58) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 915.298757] IPVS: ftp: loaded support on port[0] = 21 06:44:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 06:44:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:44 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 915.947932] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x40, 0x0, 0x0) 06:44:45 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 916.496921] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) 06:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x27d9ef0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:44:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, &(0x7f0000000040)={0x0, r1}) 06:44:46 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, &(0x7f0000000040)={0x0, r1}) 06:44:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 06:44:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:44:47 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, &(0x7f0000000040)={0x0, r1}) 06:44:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x40, 0x0, 0x0) 06:44:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x40, 0x0, 0x0) 06:44:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af10, &(0x7f0000000040)={0x0, r1}) 06:44:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 06:44:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x40, 0x0, 0x0) 06:44:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:44:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 06:44:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) 06:44:48 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 06:44:48 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f00000004c0)='./file0/../file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x381400) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @remote, 0x7}, 0x8, [0x0, 0xfffffffffffffffc, 0x4, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x61) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a065335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x0, r4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r0, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 06:44:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 919.799932] binder: 28364:28368 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 919.892623] binder: 28364:28373 DecRefs 0 refcount change on invalid ref 0 ret -22 06:44:49 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) 06:44:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 920.199745] binder: 28378:28379 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 920.228658] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) 06:44:51 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:51 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:44:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 921.765193] binder: release 28378:28379 transaction 104 out, still active [ 921.772262] binder: undelivered TRANSACTION_COMPLETE [ 921.778282] binder: release 28364:28368 transaction 102 out, still active [ 921.785290] binder: undelivered TRANSACTION_COMPLETE [ 921.790534] binder: release 28364:28373 transaction 103 out, still active [ 921.797614] binder: undelivered TRANSACTION_COMPLETE 06:44:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000300)=@ethtool_sset_info={0x1d}}) close(r2) close(r1) [ 921.954802] binder: 28396:28399 DecRefs 0 refcount change on invalid ref 0 ret -22 06:44:51 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 922.075848] binder: release 28396:28399 transaction 105 out, still active [ 922.132995] binder: undelivered TRANSACTION_COMPLETE 06:44:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) 06:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009375, &(0x7f00000000c0)="010000000000001018") 06:44:51 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 922.351080] binder: 28416:28418 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 922.437812] autofs4:pid:28424:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.268435456), cmd(0x00009375) [ 922.465804] autofs4:pid:28424:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009375) [ 922.501173] binder: release 28416:28418 transaction 106 out, still active [ 922.517014] binder: undelivered TRANSACTION_COMPLETE 06:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1b) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'bridge0\x00', @random="01003a1e2410"}) 06:44:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:44:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000480), &(0x7f00000004c0)=0xc) write(r2, &(0x7f00000001c0), 0xffffffea) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(0xffffffffffffffff, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x24) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) remap_file_pages(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x2, 0x649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1, &(0x7f0000000400)=""/106, 0x6a}, 0x2000) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x4000, &(0x7f0000000700)="9078080f8e29babd8ac7e5e873f3ec778dbcb74415a7e8a5b05ad2144a5bd97216f6a7a20394aa6438e750ff752d68b047e85cc67877c647c7ad48b3625617c094a7b2b2bdc82c88575dc2dea8570100000000000000ea6a1dd961f94dc471acac8f2cd8219551c09c9b5befccdeccddf594fa7d48cf40aab86eae2c02749a1666fa5fff914f1f643a9fe5fedf0000000000000000e0f840384325d204e759ddfb1ad9c20c9922c5692d74ffe1094921062c1b6ca9b7d0bf26220ee57577eef0c108f64496be429ccbf8ec3706ef02750e5355d8f42daef665eb803e95d733ee9f3e085b59b10f8b87135cc1fb064a03", 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:44:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'bridge0\x00', @random="01003a1e2410"}) 06:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1b) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0x7fffffff, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'bridge0\x00', @random="01003a1e2410"}) [ 923.592130] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1b) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'bridge0\x00', @random="01003a1e2410"}) 06:44:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0xfe9c) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 06:44:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0xfe9c) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 06:44:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0xfe9c) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 06:44:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:54 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000200020423ca0200cf", 0x1f) [ 925.056648] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0xfe9c) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) [ 925.192610] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:54 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000200020423ca0200cf", 0x1f) 06:44:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 925.610063] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1b) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:44:55 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4), 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d30549c1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f940"], 0x82}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 06:44:55 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000200020423ca0200cf", 0x1f) 06:44:55 executing program 4: getpid() syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x7fa783d32895bb5a) [ 926.064728] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:55 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "083123f74333c988889ef746249fac89e4400f7d"}, 0x15, 0x0) r3 = dup2(r2, r0) finit_module(r3, 0x0, 0x0) 06:44:55 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) getpgid(0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) timerfd_create(0x0, 0x80800) 06:44:55 executing program 5: setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:44:55 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000200020423ca0200cf", 0x1f) [ 926.438389] audit: type=1804 audit(1549694695.684:241): pid=28530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir923916360/syzkaller.tYSbFE/113/bus" dev="sda1" ino=16833 res=1 [ 926.542780] audit: type=1804 audit(1549694695.754:242): pid=28528 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir923916360/syzkaller.tYSbFE/113/bus" dev="sda1" ino=16833 res=1 [ 926.588973] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:44:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x3f00}, 0x8) close(r1) close(r0) [ 926.760288] audit: type=1804 audit(1549694695.764:243): pid=28530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir923916360/syzkaller.tYSbFE/113/bus" dev="sda1" ino=16833 res=1 06:44:56 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000025) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:44:56 executing program 4: getpid() syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x3f00}, 0x8) close(r1) close(r0) 06:44:56 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000025) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) [ 927.500814] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:44:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x3f00}, 0x8) close(r1) close(r0) 06:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:57 executing program 4: getpid() syz_open_procfs(0x0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r2, 0x42) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:58 executing program 5: setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:44:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x3f00}, 0x8) close(r1) close(r0) 06:44:58 executing program 4: r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 06:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 06:44:59 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000025) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:44:59 executing program 4: r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:44:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x0, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:44:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 06:44:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 06:44:59 executing program 4: r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 930.714829] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:01 executing program 5: setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:45:01 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000025) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:45:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 06:45:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x0, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:01 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 06:45:02 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x0, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 06:45:02 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:02 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x0, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:04 executing program 5: setrlimit(0x7, &(0x7f0000becff0)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:45:04 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) 06:45:04 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x0, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 06:45:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) [ 935.929662] IPVS: ftp: loaded support on port[0] = 21 [ 936.225301] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x10, &(0x7f0000000500), 0x4) 06:45:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x0, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 936.613624] IPVS: ftp: loaded support on port[0] = 21 06:45:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) 06:45:06 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) 06:45:06 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:06 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) [ 937.344053] IPVS: ftp: loaded support on port[0] = 21 [ 937.462018] IPVS: ftp: loaded support on port[0] = 21 06:45:08 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) 06:45:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:08 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:08 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) 06:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 939.029861] IPVS: ftp: loaded support on port[0] = 21 [ 939.075274] IPVS: ftp: loaded support on port[0] = 21 [ 939.290388] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:09 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) 06:45:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) [ 939.923905] IPVS: ftp: loaded support on port[0] = 21 06:45:09 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:09 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'ipddp0\x00', 0x20}) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="200029bd7000fedbdf250300000008000600090000001c000100080006006f766600080008000700000008000800ff0f0000"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x0) write$smack_current(r0, &(0x7f0000000040)='proc(\x00', 0xffffffffffffff36) [ 940.348876] IPVS: ftp: loaded support on port[0] = 21 06:45:09 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 940.597242] protocol 88fb is buggy, dev hsr_slave_0 [ 940.603304] protocol 88fb is buggy, dev hsr_slave_1 [ 940.609752] protocol 88fb is buggy, dev hsr_slave_0 [ 940.615904] protocol 88fb is buggy, dev hsr_slave_1 [ 940.622933] protocol 88fb is buggy, dev hsr_slave_0 [ 940.628615] protocol 88fb is buggy, dev hsr_slave_1 06:45:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) [ 941.075374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:45:10 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) 06:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) [ 941.556049] protocol 88fb is buggy, dev hsr_slave_0 [ 941.557775] protocol 88fb is buggy, dev hsr_slave_0 [ 941.561254] protocol 88fb is buggy, dev hsr_slave_1 [ 941.566296] protocol 88fb is buggy, dev hsr_slave_1 06:45:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:45:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:11 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:11 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) 06:45:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x20600) syz_emit_ethernet(0x1dc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) sendmmsg$alg(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c0}], 0x4, 0x40000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 06:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x2, 'lblcr\x00'}, 0x2c) [ 942.722757] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/19, 0x13}, {&(0x7f0000000180)=""/253, 0xfd}], 0x2, 0x0) [ 942.890448] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 06:45:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000540)) getpid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0xffff]}, &(0x7f0000000180)=0xa) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r2, 0x1, 0x20}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x14}, 0x14}}, 0x4000000) 06:45:12 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") symlink(&(0x7f0000000400)='./file0/f.le.\x00', &(0x7f00000003c0)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) truncate(&(0x7f00000007c0)='.//ile0/file0/file0\x00', 0x0) 06:45:12 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:13 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:13 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) [ 944.308644] overlayfs: filesystem on './file0' not supported as upperdir 06:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0) 06:45:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 06:45:14 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80084d00, &(0x7f0000000000)) 06:45:14 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0) 06:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:14 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) 06:45:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:14 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0) 06:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="230000002500075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:45:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:45:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 945.817626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:45:15 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846eab1a9d914b0695b16dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1a375b63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c128cf35ddf4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7912ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd24000000000000000ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6692ceb4831b5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8297cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057288d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858ae38ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d294285497a42736454ccb62fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0xda70a876) 06:45:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x13d, 0x0) 06:45:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2279, 0x0) 06:45:15 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, 0x0) 06:45:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:16 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000), 0x4) 06:45:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 06:45:17 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000600)="9c35f03e6d72e4eac94f2506444b99cd86", 0x11, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 06:45:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 06:45:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r3 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r1, 0x805) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 06:45:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000600)="9c35f03e6d72e4eac94f2506444b99cd86", 0x11, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 06:45:17 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:17 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f00000005c0), 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:45:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c5605067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 06:45:17 executing program 5: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$netlink(r2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@cred={0x20}], 0x20}, 0x0) 06:45:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000600)="9c35f03e6d72e4eac94f2506444b99cd86", 0x11, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 948.609409] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000600)="9c35f03e6d72e4eac94f2506444b99cd86", 0x11, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 06:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000000000003, 0x0) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x0, "ffcfd33da05704173088608b785729caa77649e3ad4ae29176f570aac2e8eee4", 0x20, 0x4, 0x2, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)=0xfffffd90) 06:45:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 06:45:18 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) 06:45:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800", 0x24) 06:45:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) [ 949.423892] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000180)={&(0x7f0000000240)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 949.749129] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:45:19 executing program 3: socketpair(0x1f, 0x805, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/70}, 0x18) [ 949.848624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:45:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c5605067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 06:45:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000009, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x40000000080, 0x43c, &(0x7f00000005c0)=""/251, 0x0, 0x1, [], 0x0, 0xc}, 0x48) 06:45:19 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 950.449235] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 06:45:20 executing program 5: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x683) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) getresgid(&(0x7f0000000640), &(0x7f00000005c0), &(0x7f0000000680)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:45:20 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000500)='net/anycast6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x80000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') socket$inet(0x2, 0x80002, 0xfffffffffffffffd) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x48, r4, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000008c0)={{0x5d, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x4e23, 0x12000, 0x9, 0x95, 0x8}}, 0x44) ftruncate(r3, 0x42) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6342e20f6c233337d5b40fc08e9151320730d68014f11a5d3aff2b1f8dbb3bae2b5c254068af6aed562e63a8e393e6c527de969b5a3b2b935fcaaf192c88ccb2d65e3d80f3679ab2868476239db13e200c634c9eb6b9f635aa0b466a48980b6cbbe4cf51ee5165f3b5349ea21563f86e5d1acab573c333214110f18a3b1a136c533719c2d10a69b2b1e32c6d0000000000000000000000"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000940)={{{@in6, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000880)={&(0x7f0000000100), 0x4, &(0x7f0000000840)={&(0x7f0000000ac0)=@deltaction={0x8c, 0x31, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xcda}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0xfffffffffffffe16}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0xffffffffffffffff, &(0x7f0000000240)) [ 951.051455] IPVS: set_ctl: invalid protocol: 93 127.0.0.1:20002 [ 951.730073] WARNING: CPU: 0 PID: 5 at net/strparser/strparser.c:526 strp_done+0xca/0xf0 [ 951.738570] Kernel panic - not syncing: panic_on_warn set ... [ 951.744470] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.0.0-rc5+ #64 [ 951.751139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 951.760626] Workqueue: events sk_psock_destroy_deferred [ 951.766003] Call Trace: [ 951.768622] dump_stack+0x172/0x1f0 [ 951.772267] ? strp_done+0x90/0xf0 [ 951.775911] panic+0x2cb/0x65c [ 951.779129] ? __warn_printk+0xf3/0xf3 [ 951.783037] ? strp_done+0xca/0xf0 [ 951.786597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 951.792154] ? __warn.cold+0x5/0x45 [ 951.795790] ? __warn+0xe8/0x1d0 [ 951.799170] ? strp_done+0xca/0xf0 [ 951.802716] __warn.cold+0x20/0x45 [ 951.806277] ? strp_done+0xca/0xf0 [ 951.809824] report_bug+0x263/0x2b0 [ 951.813525] do_error_trap+0x11b/0x200 [ 951.817439] do_invalid_op+0x37/0x50 [ 951.821176] ? strp_done+0xca/0xf0 [ 951.824723] invalid_op+0x14/0x20 [ 951.828195] RIP: 0010:strp_done+0xca/0xf0 [ 951.832347] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 31 48 c7 43 18 00 00 00 00 e8 52 9a 07 fb 5b 41 5c 41 5d 5d c3 e8 46 9a 07 fb <0f> 0b eb 81 e8 7d 96 3e fb e9 5c ff ff ff 4c 89 e7 e8 d0 96 3e fb [ 951.851262] RSP: 0018:ffff8880a9837cc0 EFLAGS: 00010293 [ 951.856638] RAX: ffff8880a9828140 RBX: ffff88808c27db40 RCX: ffffffff866845ba [ 951.863916] RDX: 0000000000000000 RSI: ffffffff8668463a RDI: 0000000000000001 [ 951.871206] RBP: ffff8880a9837cd8 R08: ffff8880a9828140 R09: ffffed1015d05bd0 [ 951.878483] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 0000000000000001 [ 951.885770] R13: 0000000000000000 R14: ffff88808c27db00 R15: ffff8880ae82c800 [ 951.893067] ? strp_done+0x4a/0xf0 [ 951.896613] ? strp_done+0xca/0xf0 [ 951.900175] sk_psock_destroy_deferred+0x2f/0x6b0 [ 951.905030] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 951.910597] process_one_work+0x98e/0x1790 [ 951.914860] ? pwq_dec_nr_in_flight+0x320/0x320 [ 951.919541] ? lock_acquire+0x16f/0x3f0 [ 951.923537] worker_thread+0x98/0xe40 [ 951.927426] kthread+0x357/0x430 [ 951.930805] ? process_one_work+0x1790/0x1790 [ 951.935304] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 951.940852] ret_from_fork+0x3a/0x50 [ 951.945611] Kernel Offset: disabled [ 951.949367] Rebooting in 86400 seconds..