0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0xffeffffffffffffd) futimesat(r0, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:25:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x0) 12:25:14 executing program 3: 12:25:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0xffeffffffffffffd) futimesat(r0, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:25:14 executing program 3: 12:25:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, 0x0) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0xffeffffffffffffd) futimesat(r0, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:15 executing program 1: 12:25:15 executing program 3: 12:25:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0xffeffffffffffffd) futimesat(r0, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 1: 12:25:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, 0x0) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:15 executing program 3: 12:25:15 executing program 1: 12:25:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 1: 12:25:15 executing program 3: 12:25:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 12:25:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:15 executing program 3: 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 1: 12:25:15 executing program 3: 12:25:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 12:25:15 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000000000)) 12:25:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000300)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:15 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000c01f96)=',', 0x1}], 0x1) r2 = socket(0xa, 0x1, 0x0) dup2(r2, r1) dup2(r1, r0) 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)) 12:25:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 12:25:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000005c0)) 12:25:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:15 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 12:25:18 executing program 1: mount$fuse(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f0000000540)='./file0\x00', 0x40040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000000000001, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x4030582a, &(0x7f0000000780)=r0) 12:25:18 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 12:25:18 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, 0x0, &(0x7f0000003d40)) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000005c0)) 12:25:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/198, 0xc6}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2) 12:25:18 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:18 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 12:25:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000005c0)) 12:25:18 executing program 3: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=000000']) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f00000012c0)='./file1\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc0481273, &(0x7f0000000100)) [ 201.245950] audit: type=1804 audit(1554985518.662:53): pid=15395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir258885665/syzkaller.WvtXX7/488/file0" dev="sda1" ino=17462 res=1 12:25:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:25:18 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, 0x0, &(0x7f0000003d40)) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:18 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 12:25:18 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x80000000000002, 0x8832, 0xffffffffffffff9c, 0x0) [ 201.419488] audit: type=1804 audit(1554985518.702:54): pid=15400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir258885665/syzkaller.WvtXX7/488/file0" dev="sda1" ino=17462 res=1 12:25:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000640)='./file0\x00', 0x0) [ 201.478300] mmap: syz-executor.1 (15417) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 12:25:18 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 12:25:18 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 12:25:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, 0x0, &(0x7f0000003d40)) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:19 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00') stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) 12:25:19 executing program 3: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x200000d8) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) vmsplice(r0, &(0x7f00000024c0)=[{&(0x7f0000002140), 0xfffffeed}], 0x1, 0x0) 12:25:19 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) open(&(0x7f00000012c0)='./file1\x00', 0x800, 0x0) 12:25:19 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 1: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file1\x00', 0x4e800, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 12:25:19 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r1}, {r0, 0x1242}], 0x2, 0xffffffff) write$FUSE_DIRENT(r1, &(0x7f0000000300)={0x10}, 0x10) 12:25:19 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) [ 201.914994] audit: type=1800 audit(1554985519.332:55): pid=15465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file1" dev="sda1" ino=17507 res=0 12:25:19 executing program 4: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:19 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f0000000280)=""/73, 0x49) 12:25:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 12:25:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x8927, 0xa07001) 12:25:19 executing program 4: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000000)="d54ecaf3c29db19406ffeedfd0501fb88595d4cf4b3381fcc913739375b45e47ac0ccb2b877d3e516ee6fb81e43cfa584ac9ef173c28bdba17a94606286603bce6e39f1465e388a5d37c7a9c7d10ad5a14f82e018d585869fe5c81b859f3e1b7bc87dc34e2c5551210c7caca2669184dd359f71198f0696d710c7167901aba614e501c9329ed2e11b3992e06845f4b37fb7838e4b58ac5bb58c722a47e65bd97535a084d581197763224a12609514e2e1ee013422067d5bf93b8456a2f5c8b824bc684ac3be696b0", 0xc8, 0x40801, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000980)="03", 0x1, 0x0, 0x0, 0x0) 12:25:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000001200)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:25:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:19 executing program 4: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0x224) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:25:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 12:25:19 executing program 4: pipe(&(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:20 executing program 4: pipe(&(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) 12:25:20 executing program 2: 12:25:20 executing program 4: pipe(&(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) [ 202.650151] protocol 88fb is buggy, dev hsr_slave_0 [ 202.655298] protocol 88fb is buggy, dev hsr_slave_1 12:25:20 executing program 2: 12:25:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:20 executing program 2: 12:25:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x0) 12:25:20 executing program 1: 12:25:20 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 12:25:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 12:25:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x0) 12:25:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x0) 12:25:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 12:25:20 executing program 1: 12:25:20 executing program 3: 12:25:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:20 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) removexattr(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)=@random={'user.', '/\x00'}) 12:25:20 executing program 1: mknod$loop(&(0x7f0000000180)='./file1\x00', 0x2009, 0x0) open(&(0x7f00000012c0)='./file1\x00', 0x0, 0x0) 12:25:20 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) truncate(&(0x7f0000000040)='./file0\x00', 0x3) 12:25:20 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 12:25:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:20 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) 12:25:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x5452, &(0x7f0000000440)) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x1) read$FUSE(r0, &(0x7f0000001480), 0x1000) 12:25:20 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x3) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x7fffffff) [ 203.537623] audit: type=1800 audit(1554985520.952:56): pid=15620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17426 res=0 12:25:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 12:25:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/41, 0x29) getdents(r0, &(0x7f0000000100)=""/136, 0xffffffffffffffe5) 12:25:21 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101801, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={0x29}, 0x29) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10}, 0x10) 12:25:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 203.663830] audit: type=1800 audit(1554985520.992:57): pid=15625 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17514 res=0 12:25:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) 12:25:21 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, &(0x7f00000001c0), 0x400) sendfile(r0, r1, &(0x7f00000000c0), 0x400000) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 12:25:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x1040800, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:21 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fose\x00', 0x202ef20, &(0x7f0000000380)=ANY=[]) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 12:25:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 203.883332] audit: type=1804 audit(1554985521.302:58): pid=15657 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir017366267/syzkaller.P9dPVa/488/file0" dev="sda1" ino=17520 res=1 12:25:21 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 12:25:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) [ 204.005000] audit: type=1804 audit(1554985521.422:59): pid=15668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir017366267/syzkaller.P9dPVa/488/file0" dev="sda1" ino=17520 res=1 12:25:21 executing program 3: 12:25:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, 0x0, &(0x7f0000003dc0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:21 executing program 3: 12:25:21 executing program 2: close(0xffffffffffffffff) [ 204.225985] EXT4-fs (sda1): re-mounted. Opts: [ 204.265600] EXT4-fs (sda1): re-mounted. Opts: 12:25:21 executing program 3: 12:25:21 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000005c0)=ANY=[]) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fose\x00', 0x202ef20, &(0x7f0000000380)=ANY=[]) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 12:25:21 executing program 2: close(0xffffffffffffffff) 12:25:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, 0x0, &(0x7f0000003dc0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:21 executing program 3: 12:25:21 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 12:25:21 executing program 2: close(0xffffffffffffffff) 12:25:22 executing program 3: [ 204.548658] EXT4-fs (sda1): re-mounted. Opts: 12:25:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:22 executing program 1: 12:25:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 12:25:22 executing program 3: 12:25:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, 0x0, &(0x7f0000003dc0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:22 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 12:25:22 executing program 1: 12:25:22 executing program 3: 12:25:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 12:25:22 executing program 1: 12:25:22 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 12:25:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:23 executing program 3: 12:25:23 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:25:23 executing program 1: 12:25:23 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:23 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 12:25:23 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB=',', @ANYBLOB, @ANYBLOB=',\x00']) 12:25:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rename(&(0x7f0000002580)='./file0/../file0\x00', &(0x7f00000025c0)='./file0\x00') 12:25:23 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:25:23 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(0xffffffffffffffff) 12:25:23 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB=',', @ANYBLOB, @ANYBLOB=',\x00']) 12:25:23 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:23 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x807, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='fuse\x00', 0x1fffff, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:23 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:23 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:23 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) unlinkat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) 12:25:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:23 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:23 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:24 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:24 executing program 3: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xbfe99ff) vmsplice(r0, &(0x7f00000024c0)=[{&(0x7f0000002140), 0xfffffeed}], 0x1, 0x0) 12:25:24 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:24 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:24 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:24 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:25 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 12:25:25 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:25 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) 12:25:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) 12:25:25 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:25 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:25 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) 12:25:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) 12:25:25 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:25 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) 12:25:25 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:25 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:26 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) 12:25:26 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:26 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) [ 208.970850] audit: type=1800 audit(1554985526.382:60): pid=15991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17575 res=0 [ 209.088037] audit: type=1800 audit(1554985526.502:61): pid=15998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17559 res=0 12:25:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) 12:25:26 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:26 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, 0x0, &(0x7f0000003f00), 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) 12:25:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) [ 209.485865] audit: type=1800 audit(1554985526.902:62): pid=16009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17575 res=0 12:25:27 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:27 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:27 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, 0x0, &(0x7f0000003f00), 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:27 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, 0x0, &(0x7f0000003f00), 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:27 executing program 4: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:28 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:28 executing program 4: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:28 executing program 4: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:28 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:28 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 210.840007] audit: type=1800 audit(1554985528.252:63): pid=16095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17599 res=0 [ 210.988429] audit: type=1800 audit(1554985528.402:64): pid=16105 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17566 res=0 12:25:28 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:28 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) [ 211.548457] audit: type=1800 audit(1554985528.962:65): pid=16119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17603 res=0 12:25:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:29 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 211.692059] audit: type=1804 audit(1554985529.112:66): pid=16135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/391/file0" dev="sda1" ino=17592 res=1 12:25:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 211.903127] audit: type=1804 audit(1554985529.282:67): pid=16157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/392/file0" dev="sda1" ino=17599 res=1 [ 212.051941] audit: type=1804 audit(1554985529.382:68): pid=16166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/393/file0" dev="sda1" ino=17593 res=1 12:25:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:29 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:29 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:30 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:30 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:30 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:30 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:30 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:30 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:30 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 213.434771] audit: type=1804 audit(1554985530.852:69): pid=16240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/397/file0" dev="sda1" ino=17611 res=1 12:25:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:31 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:31 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:31 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:31 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000004100)) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:31 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 214.297220] audit: type=1804 audit(1554985531.712:70): pid=16270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/398/file0" dev="sda1" ino=17616 res=1 12:25:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:31 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:32 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:32 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000004100)) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) [ 215.172893] audit: type=1804 audit(1554985532.592:71): pid=16311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir469580318/syzkaller.nym3P5/399/file0" dev="sda1" ino=16770 res=1 12:25:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:32 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:32 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000004100)) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 12:25:32 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r0) 12:25:32 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r0) 12:25:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:33 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:33 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:33 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:33 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:33 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r0) 12:25:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 12:25:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:34 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:34 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 12:25:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:34 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 12:25:34 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:34 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 12:25:35 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:35 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 12:25:35 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:35 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:35 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 12:25:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:36 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:36 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:36 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x90004, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:36 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:36 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:36 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x90004, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:36 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:36 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, 0x0, &(0x7f0000004180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:36 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:36 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x90004, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:37 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, 0x0, &(0x7f0000004180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:37 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x90004, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:37 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:37 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:37 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:37 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, 0x0, &(0x7f0000004180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:37 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:37 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:37 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:38 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/182, 0xb6) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:38 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:38 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:38 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:38 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(0x0, 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(0x0, &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:38 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:38 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:38 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(0x0, 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:38 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(0x0, &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:39 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(0x0, 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(0x0, &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:39 executing program 1: symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) stat(0x0, 0x0) 12:25:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:39 executing program 1: symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:39 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:40 executing program 1: symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 12:25:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 12:25:40 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:40 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)='\x00', 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:25:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 12:25:40 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:40 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 12:25:40 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:25:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20000, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:41 executing program 5: 12:25:41 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) 12:25:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000004780)) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:41 executing program 5: 12:25:41 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa0) 12:25:41 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000004780)) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:41 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:42 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:42 executing program 5: r0 = epoll_create(0x20000000000a) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 12:25:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:42 executing program 5: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x0, 0x8000002032, 0xffffffffffffff9c, 0x0) 12:25:42 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:42 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) 12:25:42 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000004780)) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:42 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:42 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x0) 12:25:42 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x8831, 0xffffffffffffff9c, 0x0) 12:25:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:42 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, 0x0) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:42 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x0) 12:25:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 12:25:43 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x0) 12:25:43 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, 0x0) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:43 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(0x0, 0x200000, 0x0) 12:25:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:43 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, 0x0) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(0x0, 0x200000, 0x0) 12:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:43 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(0x0, 0x200000, 0x0) 12:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:44 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:44 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='.\x00', r0, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:25:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fffff, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 12:25:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:44 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:44 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffe}) 12:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)="61d68909000200675688fdf8") 12:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:45 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)="61d68909000200675688fdf8") 12:25:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:45 executing program 1: 12:25:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 12:25:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:45 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, 0x0, &(0x7f00000053c0), 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:45 executing program 1: 12:25:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:46 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:46 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:46 executing program 1: 12:25:46 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, 0x0, &(0x7f00000053c0), 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:46 executing program 1: 12:25:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:46 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:46 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, 0x0, &(0x7f00000053c0), 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:46 executing program 1: 12:25:46 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:25:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:46 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:47 executing program 1: 12:25:47 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:47 executing program 1: 12:25:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:47 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:47 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '@\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fffff, 0x0) 12:25:47 executing program 1: 12:25:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:47 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:47 executing program 1: 12:25:48 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:48 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:48 executing program 1: 12:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:48 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x0) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:48 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:48 executing program 3: 12:25:48 executing program 1: 12:25:48 executing program 1: 12:25:48 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:48 executing program 1: 12:25:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:48 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x0) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:49 executing program 3: 12:25:49 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:49 executing program 1: 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 3: 12:25:49 executing program 1: 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:49 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0}) 12:25:49 executing program 3: 12:25:49 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x0) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 1: 12:25:49 executing program 3: 12:25:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, 0x0) 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 1: 12:25:49 executing program 3: 12:25:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, 0x0) 12:25:49 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:49 executing program 1: 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 12:25:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, 0x0) 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) close(r0) syz_open_dev$adsp(0x0, 0x9, 0x0) 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), {0xb95a, 0x497e, 0x20303159}}) 12:25:49 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, 0x0}) 12:25:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x8, 0x0, &(0x7f0000000340)=0xffffffffffffffee) [ 232.649051] audit: type=1400 audit(1554985550.062:72): avc: denied { name_bind } for pid=17343 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:25:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 232.698589] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)=',system-}user[-trusted\x00', 0x17, 0x2) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) [ 232.771717] dccp_flush_write_queue: CCID did not manage to send all packets [ 232.795793] audit: type=1400 audit(1554985550.062:73): avc: denied { node_bind } for pid=17343 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:25:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:25:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)=',system-}user[-trusted\x00', 0x17, 0x2) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) 12:25:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5437, 0x0) [ 233.010985] audit: type=1400 audit(1554985550.112:74): avc: denied { name_connect } for pid=17343 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:25:50 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, 0x0, &(0x7f0000005440), 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)=',system-}user[-trusted\x00', 0x17, 0x2) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) 12:25:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)=',system-}user[-trusted\x00', 0x17, 0x2) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) [ 233.293878] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:50 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, 0x0, &(0x7f0000005440), 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) 12:25:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)=',system-}user[-trusted\x00', 0x17, 0x2) 12:25:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) [ 233.583937] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 12:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) 12:25:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:51 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, 0x0, &(0x7f0000005440), 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) 12:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x0) 12:25:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r1) 12:25:51 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101000, 0x0) 12:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r1) 12:25:51 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:51 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r1) [ 234.241939] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:51 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r1) 12:25:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:51 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 12:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) [ 234.542178] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:52 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) 12:25:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:52 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:52 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:52 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) [ 235.143773] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:52 executing program 3: add_key(0x0, &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) 12:25:52 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x80024322, 0x0) 12:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:52 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 235.450417] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:53 executing program 3: add_key(0x0, &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff62, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000008c0)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207dd33e68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6e91c21cddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936f9239cd4d7079f129fb5b4d760a4b2177e7ccc63f264b1c67373615d9eebcf66d939d1370d30eaee458bdd9d0648e176d21f692ac7d4b62fe532af6da0d6d6e3f8d97fb8919fff827fe62c55f0bbcf3a041d3cc2ecb0e834e4d1f88e4983d6f73fecf5cb6d48e28e71ebe59e7539f4300bf6dfd524d315a7e6f6532c51fa36ffbab4885941c0c035ac0806b58c29feb116c3d85c01", 0x209, 0x0, 0x0, 0x0) 12:25:53 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x0) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:53 executing program 3: add_key(0x0, &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:53 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) 12:25:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) 12:25:53 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x0) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) [ 236.278634] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:54 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:25:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:54 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x0) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f00000001c0)=""/149, 0x701000) 12:25:54 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:25:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:54 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:25:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) 12:25:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:54 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 237.147598] dccp_flush_write_queue: CCID did not manage to send all packets 12:25:54 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700), 0x0, 0xffffffffffffffff) 12:25:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:55 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700), 0x0, 0xffffffffffffffff) 12:25:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:55 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:55 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700), 0x0, 0xffffffffffffffff) 12:25:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r2) close(r1) 12:25:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:55 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:55 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9f", 0x1e, 0xffffffffffffffff) 12:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) 12:25:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r2) close(r1) 12:25:56 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9f", 0x1e, 0xffffffffffffffff) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:25:56 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, 0x0, &(0x7f000000bc00)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:56 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9f", 0x1e, 0xffffffffffffffff) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:25:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:56 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, 0x0, &(0x7f000000bc00)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) close(r2) close(r1) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:25:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(0x0, &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:57 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612cc", 0x2d, 0xffffffffffffffff) 12:25:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:57 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, 0x0, &(0x7f000000bc00)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:57 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612cc", 0x2d, 0xffffffffffffffff) 12:25:57 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:57 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:57 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(0x0, &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:58 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612cc", 0x2d, 0xffffffffffffffff) 12:25:58 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:58 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:58 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:58 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804", 0x35, 0xffffffffffffffff) 12:25:58 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:58 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:58 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:25:58 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804", 0x35, 0xffffffffffffffff) 12:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:59 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(0x0, &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:59 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:59 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804", 0x35, 0xffffffffffffffff) 12:25:59 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a9493480", 0x39, 0xffffffffffffffff) 12:25:59 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:25:59 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:59 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a9493480", 0x39, 0xffffffffffffffff) 12:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r1) 12:25:59 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)) 12:25:59 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:25:59 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:25:59 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a9493480", 0x39, 0xffffffffffffffff) 12:25:59 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, 0x0) 12:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r1) 12:25:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:25:59 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:00 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a", 0x3b, 0xffffffffffffffff) 12:26:00 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r1) 12:26:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, 0x0) 12:26:00 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a", 0x3b, 0xffffffffffffffff) 12:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:00 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:00 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, 0x0) 12:26:00 executing program 3: add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a", 0x3b, 0xffffffffffffffff) 12:26:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(0x0, &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:00 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:26:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=@fragment={0x5df9e6bf9697eece, 0x0, 0x1, 0x4, 0x0, 0x9, 0x64}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x40}, &(0x7f0000000440)=0x14) 12:26:00 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f000000d140)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:00 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:26:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044308, &(0x7f0000000040)) 12:26:00 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) 12:26:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(0x0, &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:01 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f000000d140)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:01 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:01 executing program 4: 12:26:01 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) 12:26:01 executing program 4: 12:26:01 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:01 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:01 executing program 4: 12:26:01 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(0x0, &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:02 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f000000d140)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:02 executing program 4: 12:26:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 12:26:02 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:02 executing program 4: 12:26:02 executing program 3: 12:26:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:02 executing program 3: 12:26:02 executing program 4: 12:26:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 4: 12:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:03 executing program 3: 12:26:03 executing program 4: 12:26:03 executing program 3: 12:26:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast2, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {[@empty]}, {}, {}]}, @rr={0x7, 0x1b, 0x0, [@dev, @loopback, @rand_addr, @multicast1, @remote, @remote]}]}}, @icmp=@address_request}}}}, &(0x7f0000000080)) 12:26:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000040)=0x2000000000fd, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:26:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000200)="561f1cdc") [ 246.061373] dccp_flush_write_queue: CCID did not manage to send all packets 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:03 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) [ 246.314650] dccp_flush_write_queue: CCID did not manage to send all packets 12:26:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:03 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:03 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:04 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:04 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:04 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:04 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:04 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:04 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:04 executing program 4: add_key(0x0, &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:04 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:04 executing program 4: add_key(0x0, &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:04 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:04 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f000000d280)) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:04 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:04 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:04 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:04 executing program 4: add_key(0x0, &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:04 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:04 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f000000d280)) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:04 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:05 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:05 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:05 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:26:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 12:26:05 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:05 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f000000d280)) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:05 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:26:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:05 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 12:26:05 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:26:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:05 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0x0) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 12:26:05 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:26:05 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0x0) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:06 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffffc) 12:26:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000015000)={&(0x7f0000016918)={0x20, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 12:26:06 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:06 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:06 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffffc) 12:26:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000015000)={&(0x7f0000016918)={0x20, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 12:26:06 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0x0) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:06 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffffc) 12:26:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:07 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500), 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000015000)={&(0x7f0000016918)={0x20, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 12:26:07 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c", 0x1a, 0xfffffffffffffffc) 12:26:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, 0x0}, 0x0) 12:26:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:07 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:07 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c", 0x1a, 0xfffffffffffffffc) 12:26:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, 0x0}, 0x0) 12:26:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r0) 12:26:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:08 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c", 0x1a, 0xfffffffffffffffc) 12:26:08 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, 0x0}, 0x0) 12:26:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r0) 12:26:08 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={0x0}}, 0x0) 12:26:08 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59", 0x27, 0xfffffffffffffffc) 12:26:08 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, 0x0, &(0x7f000000d300), 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:08 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r0) 12:26:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={0x0}}, 0x0) 12:26:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:09 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59", 0x27, 0xfffffffffffffffc) 12:26:09 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r0) 12:26:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={0x0}}, 0x0) 12:26:09 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, 0x0, &(0x7f000000d300), 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:09 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:09 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59", 0x27, 0xfffffffffffffffc) 12:26:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x0, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:26:09 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:09 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c298", 0x2e, 0xfffffffffffffffc) [ 252.241005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18527 comm=syz-executor.3 12:26:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:10 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, 0x0, &(0x7f000000d300), 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:26:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x0, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:10 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c298", 0x2e, 0xfffffffffffffffc) 12:26:10 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:10 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c298", 0x2e, 0xfffffffffffffffc) 12:26:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) 12:26:10 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) [ 253.047693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18553 comm=syz-executor.3 12:26:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x0, 0x443, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:26:10 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca152", 0x31, 0xfffffffffffffffc) [ 253.301045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18583 comm=syz-executor.3 12:26:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x0, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:11 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca152", 0x31, 0xfffffffffffffffc) 12:26:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x2000000000005, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x84) 12:26:11 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x0, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:11 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca152", 0x31, 0xfffffffffffffffc) 12:26:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 12:26:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x24, 0x2000002c, 0x0, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid}]}]}, 0x24}}, 0x0) 12:26:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:11 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8", 0x33, 0xfffffffffffffffc) 12:26:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:12 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:12 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8", 0x33, 0xfffffffffffffffc) 12:26:12 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x14, 0x2000002c, 0x443}, 0x14}}, 0x0) 12:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x14, 0x2000002c, 0x443}, 0x14}}, 0x0) 12:26:12 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:12 executing program 4: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8", 0x33, 0xfffffffffffffffc) 12:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x14, 0x2000002c, 0x443}, 0x14}}, 0x0) 12:26:12 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)="a0ad6fec75bd43398f52c5e486afd23ffb36b1c952e6b152c9b4a98c2fc19659f51058c82cc21c17f0875b816af3aff8ace6dcd1b999d91d418549a8f01167d263794299e62078c838f036f71e064c6bf6731862d4cdab851561f93067b7c78182d43371862b9ed98808f32b66c2d9555a0273bbedff20146921acbeb9c975453d0000cf8e37b63248f19466dcb65c5668f19f996293718ea02387554275825960a45123ade8877898db069c40668fb5f926facc080f683990a0a7a867cec3474be8bde7e5fd36"}, 0x20) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x74, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x100) 12:26:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x18, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 12:26:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x18, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 12:26:13 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x18, 0x2000002c, 0x443, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 12:26:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000080)={0x18, 0x14, 0x21, 0x0, 0x0, {0x1e}, [@generic='#']}, 0x18}}, 0x0) 12:26:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x0) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:14 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x0) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:14 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:15 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x0) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:15 executing program 4: r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:16 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:16 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:16 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:16 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:16 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:16 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:16 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, 0x0, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:17 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:17 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)={0x11}) 12:26:17 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, 0x0, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:17 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)={0x11}) 12:26:17 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:17 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, 0x0, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:17 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)={0x11}) 12:26:17 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:18 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:18 executing program 4: socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x430) 12:26:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(r0) 12:26:18 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x430) 12:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:19 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) close(r0) 12:26:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x430) 12:26:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:19 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) close(r0) 12:26:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, 0x0}, 0x430) 12:26:19 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) close(r0) 12:26:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780), 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:20 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r0) 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, 0x0}, 0x430) 12:26:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:20 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r0) 12:26:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780), 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, 0x0}, 0x430) 12:26:20 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(0xffffffffffffffff) close(r0) 12:26:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:20 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780), 0xc, &(0x7f0000002040)=[{&(0x7f00000039c0)=ANY=[@ANYBLOB="0000000000000000000000000000939bb2faae580000"], 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x430) 12:26:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x430) 12:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x11}) 12:26:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x430) 12:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:26:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:26:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r1) close(0xffffffffffffffff) 12:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x11}) 12:26:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/132, 0x84}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/60, 0x3c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/15, 0xf}], 0x9}, 0x2140) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003900)={0x0, 0x2e1b}, &(0x7f00000037c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003800)=@assoc_value={r1, 0x89c}, &(0x7f0000003840)=0x8) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003880)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='nfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000240)='nfs\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001e80)) geteuid() syz_genetlink_get_family_id$team(&(0x7f0000003a00)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000003980)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000003a80)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @multicast1}, &(0x7f0000003c00)=0xc) getsockname$packet(r6, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000003d80)={@mcast1}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003e80)={'team0\x00'}) accept4$packet(r5, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003f00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000004100)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000004140)={@multicast2, @loopback}, &(0x7f0000004180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004680)={{{@in=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004780)=0xe8) accept4$packet(r6, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x14, 0x800) accept4$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80000) getpeername$packet(r5, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bc00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000d100)={0x0, @initdev, @broadcast}, &(0x7f000000d140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000d180)={{{@in=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d280)=0xe8) accept4$packet(r6, &(0x7f000000d2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000d300)=0x14, 0x80000) sendmsg$netlink(r6, &(0x7f00000020c0)={&(0x7f0000003780)=@kern={0x10, 0x0, 0x0, 0x20800000}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x24004080}, 0x24004000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000180)=0x84) 12:26:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 12:26:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x4, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52c", 0xe, 0x0, 0x0, 0x0) 12:26:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 265.227789] ================================================================== [ 265.235428] BUG: KASAN: slab-out-of-bounds in erspan_build_header+0x392/0x3b0 [ 265.242719] Read of size 2 at addr ffff8880a01ddb0b by task syz-executor.5/19169 [ 265.250258] [ 265.251899] CPU: 1 PID: 19169 Comm: syz-executor.5 Not tainted 4.14.111 #1 [ 265.259181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.268552] Call Trace: [ 265.271158] dump_stack+0x138/0x19c 12:26:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) 12:26:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) [ 265.274805] ? erspan_build_header+0x392/0x3b0 [ 265.279397] print_address_description.cold+0x7c/0x1dc [ 265.284686] ? erspan_build_header+0x392/0x3b0 [ 265.289275] kasan_report.cold+0xaf/0x2b5 [ 265.293440] __asan_report_load_n_noabort+0xf/0x20 [ 265.298384] erspan_build_header+0x392/0x3b0 [ 265.302813] ? iptunnel_handle_offloads+0x2f3/0x500 [ 265.307837] erspan_xmit+0x3ec/0x11c0 [ 265.311660] ? __gre_xmit+0x890/0x890 [ 265.315470] ? lock_acquire+0x16f/0x430 [ 265.319470] ? packet_direct_xmit+0x345/0x640 [ 265.324009] packet_direct_xmit+0x438/0x640 [ 265.328348] packet_sendmsg+0x31e1/0x5990 [ 265.332511] ? save_trace+0x290/0x290 [ 265.336322] ? __fget+0x210/0x370 [ 265.339794] ? packet_notifier+0x770/0x770 [ 265.344054] ? security_socket_sendmsg+0x8f/0xc0 [ 265.348824] ? packet_notifier+0x770/0x770 [ 265.353072] sock_sendmsg+0xd0/0x110 [ 265.356796] SYSC_sendto+0x206/0x310 [ 265.360527] ? SYSC_connect+0x2d0/0x2d0 [ 265.364519] ? kasan_check_read+0x11/0x20 [ 265.368667] ? _copy_to_user+0x87/0xd0 [ 265.372562] ? put_timespec64+0xb4/0x100 [ 265.376623] ? nsecs_to_jiffies+0x30/0x30 [ 265.380774] ? SyS_clock_gettime+0xfd/0x190 [ 265.385092] SyS_sendto+0x40/0x50 [ 265.388572] ? SyS_getpeername+0x30/0x30 [ 265.392644] do_syscall_64+0x1eb/0x630 [ 265.396537] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.401391] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.406590] RIP: 0033:0x4582f9 [ 265.409780] RSP: 002b:00007fa1f5464c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.417494] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004582f9 [ 265.424769] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000004 [ 265.432062] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.439335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa1f54656d4 [ 265.446607] R13: 00000000004c59f6 R14: 00000000004d9d50 R15: 00000000ffffffff [ 265.453893] [ 265.455514] Allocated by task 1: [ 265.458916] save_stack_trace+0x16/0x20 [ 265.462886] save_stack+0x45/0xd0 [ 265.466334] kasan_kmalloc+0xce/0xf0 [ 265.470047] kmem_cache_alloc_trace+0x152/0x790 [ 265.474730] usb_create_ep_devs+0x4e/0x270 [ 265.478960] usb_new_device+0xc1d/0x1890 [ 265.483016] usb_add_hcd+0x805/0x19e0 [ 265.486806] vhci_hcd_probe+0x16a/0x230 [ 265.490795] platform_drv_probe+0x8c/0x180 [ 265.495021] driver_probe_device+0x4c9/0x680 [ 265.499419] __device_attach_driver+0x205/0x270 [ 265.504085] bus_for_each_drv+0x147/0x1b0 [ 265.513466] __device_attach+0x1e6/0x2d0 [ 265.517650] device_initial_probe+0x1b/0x20 [ 265.521979] bus_probe_device+0x1e7/0x290 [ 265.526206] device_add+0xa48/0x1490 [ 265.529932] platform_device_add+0x30d/0x660 [ 265.534361] vhci_hcd_init+0x2c7/0x3dd [ 265.538245] do_one_initcall+0xa0/0x220 [ 265.542226] kernel_init_freeable+0x474/0x538 [ 265.546741] kernel_init+0x12/0x162 [ 265.550367] ret_from_fork+0x3a/0x50 [ 265.554066] [ 265.555690] Freed by task 0: [ 265.558697] (stack is not available) [ 265.562398] [ 265.564023] The buggy address belongs to the object at ffff8880a01dd4c0 [ 265.564023] which belongs to the cache kmalloc-2048 of size 2048 [ 265.576863] The buggy address is located 1611 bytes inside of [ 265.576863] 2048-byte region [ffff8880a01dd4c0, ffff8880a01ddcc0) [ 265.588918] The buggy address belongs to the page: [ 265.593863] page:ffffea0002807700 count:1 mapcount:0 mapping:ffff8880a01dc3c0 index:0x0 compound_mapcount: 0 [ 265.603840] flags: 0x1fffc0000008100(slab|head) [ 265.608511] raw: 01fffc0000008100 ffff8880a01dc3c0 0000000000000000 0000000100000003 [ 265.616415] raw: ffffea000280d820 ffffea000280c1a0 ffff8880aa800c40 0000000000000000 [ 265.624303] page dumped because: kasan: bad access detected [ 265.630005] [ 265.631634] Memory state around the buggy address: [ 265.636575] ffff8880a01dda00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.643964] ffff8880a01dda80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.651346] >ffff8880a01ddb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.658703] ^ [ 265.662345] ffff8880a01ddb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.669700] ffff8880a01ddc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.677051] ================================================================== [ 265.684400] Disabling lock debugging due to kernel taint [ 265.690252] Kernel panic - not syncing: panic_on_warn set ... [ 265.690252] [ 265.697684] CPU: 1 PID: 19169 Comm: syz-executor.5 Tainted: G B 4.14.111 #1 [ 265.705906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.715271] Call Trace: [ 265.717855] dump_stack+0x138/0x19c [ 265.721476] ? erspan_build_header+0x392/0x3b0 [ 265.726049] panic+0x1f2/0x438 [ 265.729234] ? add_taint.cold+0x16/0x16 [ 265.733210] kasan_end_report+0x47/0x4f [ 265.737186] kasan_report.cold+0x136/0x2b5 [ 265.741426] __asan_report_load_n_noabort+0xf/0x20 [ 265.746351] erspan_build_header+0x392/0x3b0 [ 265.750750] ? iptunnel_handle_offloads+0x2f3/0x500 [ 265.755761] erspan_xmit+0x3ec/0x11c0 [ 265.759552] ? __gre_xmit+0x890/0x890 [ 265.763345] ? lock_acquire+0x16f/0x430 [ 265.767312] ? packet_direct_xmit+0x345/0x640 [ 265.771815] packet_direct_xmit+0x438/0x640 [ 265.776132] packet_sendmsg+0x31e1/0x5990 [ 265.780276] ? save_trace+0x290/0x290 [ 265.784068] ? __fget+0x210/0x370 [ 265.787523] ? packet_notifier+0x770/0x770 [ 265.791760] ? security_socket_sendmsg+0x8f/0xc0 [ 265.796508] ? packet_notifier+0x770/0x770 [ 265.800745] sock_sendmsg+0xd0/0x110 [ 265.804457] SYSC_sendto+0x206/0x310 [ 265.808164] ? SYSC_connect+0x2d0/0x2d0 [ 265.812136] ? kasan_check_read+0x11/0x20 [ 265.816277] ? _copy_to_user+0x87/0xd0 [ 265.820157] ? put_timespec64+0xb4/0x100 [ 265.824228] ? nsecs_to_jiffies+0x30/0x30 [ 265.828368] ? SyS_clock_gettime+0xfd/0x190 [ 265.832684] SyS_sendto+0x40/0x50 [ 265.836131] ? SyS_getpeername+0x30/0x30 [ 265.840188] do_syscall_64+0x1eb/0x630 [ 265.844063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.849171] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.854350] RIP: 0033:0x4582f9 [ 265.857531] RSP: 002b:00007fa1f5464c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 265.865234] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004582f9 [ 265.872494] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000004 [ 265.879844] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.887116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa1f54656d4 [ 265.894382] R13: 00000000004c59f6 R14: 00000000004d9d50 R15: 00000000ffffffff [ 265.902382] Kernel Offset: disabled [ 265.906007] Rebooting in 86400 seconds..