[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 19.762309] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.017364] random: sshd: uninitialized urandom read (32 bytes read) [ 24.376793] random: sshd: uninitialized urandom read (32 bytes read) [ 25.271650] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. [ 30.730938] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/07 14:28:54 fuzzer started [ 32.210533] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/07 14:28:56 dialing manager at 10.128.0.26:45895 [ 63.010896] can: request_module (can-proto-0) failed. [ 63.020269] can: request_module (can-proto-0) failed. 2018/06/07 14:29:28 kcov=true, comps=true 14:29:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@leave_mcast={0x11, 0x0, 0xfa00, {&(0x7f00000001c0)}}, 0xe) 14:29:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000340)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 14:29:36 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 14:29:36 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="000009000000000000004500fde50000000000299078000000e0e000000100009078e0000001"], 0x1) 14:29:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@remote}}, {{@in6}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x40000000000011, 0x0, 0x9) 14:29:36 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) 14:29:36 executing program 3: umount2(&(0x7f00000006c0)='./file0/file0\x00', 0x0) [ 73.369349] IPVS: ftp: loaded support on port[0] = 21 [ 73.390787] IPVS: ftp: loaded support on port[0] = 21 [ 73.427892] IPVS: ftp: loaded support on port[0] = 21 [ 73.465276] IPVS: ftp: loaded support on port[0] = 21 [ 73.492243] IPVS: ftp: loaded support on port[0] = 21 [ 73.494849] IPVS: ftp: loaded support on port[0] = 21 [ 73.514091] IPVS: ftp: loaded support on port[0] = 21 [ 73.517309] IPVS: ftp: loaded support on port[0] = 21 [ 75.580943] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.587632] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.604713] device bridge_slave_0 entered promiscuous mode [ 75.614688] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.621320] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.629515] device bridge_slave_0 entered promiscuous mode [ 75.657191] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.663684] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.695758] device bridge_slave_0 entered promiscuous mode [ 75.726069] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.732503] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.760114] device bridge_slave_1 entered promiscuous mode [ 75.769686] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.776089] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.788340] device bridge_slave_1 entered promiscuous mode [ 75.798191] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.804603] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.812425] device bridge_slave_0 entered promiscuous mode [ 75.822092] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.828509] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.840815] device bridge_slave_0 entered promiscuous mode [ 75.851673] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.858094] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.865770] device bridge_slave_0 entered promiscuous mode [ 75.875182] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.881591] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.889363] device bridge_slave_0 entered promiscuous mode [ 75.898820] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.905243] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.922454] device bridge_slave_0 entered promiscuous mode [ 75.931452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.953010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.966354] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.972783] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.981763] device bridge_slave_1 entered promiscuous mode [ 75.990537] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.996915] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.007712] device bridge_slave_1 entered promiscuous mode [ 76.016387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.023455] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.029866] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.049300] device bridge_slave_1 entered promiscuous mode [ 76.055861] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.062288] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.071914] device bridge_slave_1 entered promiscuous mode [ 76.084900] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.091296] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.102883] device bridge_slave_1 entered promiscuous mode [ 76.112319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.124996] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.131497] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.144159] device bridge_slave_1 entered promiscuous mode [ 76.162945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.170703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.180616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.190730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.217525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.237394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.294135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.312348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.340687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.361125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.369303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.379300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.457796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.544284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.605342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.648222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.706688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.764179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.777777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.787699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.799174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.832420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.858445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.896007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.951600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.961072] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.990290] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.001329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.008359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.049069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.056553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.074821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.084580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.091844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.118292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.125859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.145242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.153876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.160841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.172599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.193531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.223894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.247748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.273709] team0: Port device team_slave_0 added [ 77.287365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.310591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.319608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.335255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.350889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.358749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.387433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.394405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.423563] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.437942] team0: Port device team_slave_1 added [ 77.445923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.460546] team0: Port device team_slave_0 added [ 77.474455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.484506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.516453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.530479] team0: Port device team_slave_0 added [ 77.548542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.581130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.597670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.644379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.652677] team0: Port device team_slave_1 added [ 77.690808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.705986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.719785] team0: Port device team_slave_0 added [ 77.743566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.756634] team0: Port device team_slave_1 added [ 77.779189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.811383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.833925] team0: Port device team_slave_0 added [ 77.842190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.862705] team0: Port device team_slave_1 added [ 77.875888] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.886452] team0: Port device team_slave_0 added [ 77.897489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.917766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.929683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.949438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.959839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.966937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.975305] team0: Port device team_slave_0 added [ 77.983309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.992837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.001940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.012568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.029452] team0: Port device team_slave_1 added [ 78.044132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.053964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.070421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.081660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.092122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.100636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.108497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.116509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.124432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.131931] team0: Port device team_slave_1 added [ 78.138898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.145787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.155166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.171522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.180709] team0: Port device team_slave_0 added [ 78.190298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.209397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.219385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.226502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.233506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.246200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.267797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.280899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.293768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.306969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.315799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.323939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.332112] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.339559] team0: Port device team_slave_1 added [ 78.347451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.364658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.373188] team0: Port device team_slave_1 added [ 78.387906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.397904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.405262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.412399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.422657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.453291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.478679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.490742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.498601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.506217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.513969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.523673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.534420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.544944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.554522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.563751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.570827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.597727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.638515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.652570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.660416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.668431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.675941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.684070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.692131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.699936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.710086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.717501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.725869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.738906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.752887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.775774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.790679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.814746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.836245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.844524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.852280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.861878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.888164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.895946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.907770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.925667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.934351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.942164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.967877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.999927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.013385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.041681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.051405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.058817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.070643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.096075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.117438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.159658] ip (5196) used greatest stack depth: 15576 bytes left [ 79.903442] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.910153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.917323] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.923719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.958885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.029547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.087889] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.094338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.101257] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.107724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.116258] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.252437] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.258868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.265563] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.271954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.293981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.302447] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.308835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.315504] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.321931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.329931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.444654] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.451108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.457782] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.464159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.471931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.480095] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.486473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.493120] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.499505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.513929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.537235] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.543723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.550422] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.556820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.607451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.616268] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.622692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.629383] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.635783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.657132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.057126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.069753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.098554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.113612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.120908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.128567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.135966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.370345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.400515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.443306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.495200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.608697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.731961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.873233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.898504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 85.916328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 85.956738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 85.982431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.035091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.084702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.293687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.331855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.421978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.428894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.435412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.449737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.457910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.466105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.477624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.490321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.508379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.526208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.533093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.540764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.566344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.621935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.629258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.640624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.845861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.853976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.868211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.893300] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.927165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.936415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.946874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.017764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.024126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.035610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.058447] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.073824] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.088982] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.161514] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.295689] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.425430] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.531441] 8021q: adding VLAN 0 to HW filter on device team0 14:29:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') pread64(r0, &(0x7f0000000080)=""/231, 0xe7, 0x0) 14:29:53 executing program 6: 14:29:53 executing program 7: 14:29:53 executing program 6: 14:29:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:29:53 executing program 3: 14:29:53 executing program 7: 14:29:53 executing program 1: 14:29:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000140)=@leave_mcast={0x11, 0x0, 0xfa00, {&(0x7f00000001c0)}}, 0xe) 14:29:54 executing program 5: 14:29:54 executing program 1: 14:29:54 executing program 4: 14:29:54 executing program 2: 14:29:54 executing program 6: 14:29:54 executing program 7: 14:29:54 executing program 3: 14:29:54 executing program 3: 14:29:54 executing program 5: 14:29:54 executing program 2: 14:29:54 executing program 7: 14:29:54 executing program 6: 14:29:54 executing program 1: 14:29:54 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 14:29:54 executing program 3: 14:29:54 executing program 4: 14:29:54 executing program 1: 14:29:54 executing program 2: 14:29:54 executing program 6: 14:29:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 14:29:54 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) 14:29:54 executing program 2: 14:29:54 executing program 3: 14:29:54 executing program 6: 14:29:54 executing program 4: 14:29:54 executing program 1: 14:29:54 executing program 7: 14:29:54 executing program 5: 14:29:54 executing program 2: 14:29:54 executing program 3: 14:29:54 executing program 0: 14:29:54 executing program 6: 14:29:54 executing program 7: 14:29:54 executing program 6: 14:29:54 executing program 2: 14:29:54 executing program 1: 14:29:54 executing program 3: 14:29:54 executing program 4: 14:29:54 executing program 0: 14:29:54 executing program 5: 14:29:54 executing program 7: 14:29:55 executing program 6: 14:29:55 executing program 3: 14:29:55 executing program 5: 14:29:55 executing program 4: 14:29:55 executing program 2: 14:29:55 executing program 0: 14:29:55 executing program 1: 14:29:55 executing program 7: 14:29:55 executing program 5: 14:29:55 executing program 1: 14:29:55 executing program 4: 14:29:55 executing program 0: 14:29:55 executing program 3: 14:29:55 executing program 7: 14:29:55 executing program 6: 14:29:55 executing program 5: 14:29:55 executing program 2: 14:29:55 executing program 3: 14:29:55 executing program 1: 14:29:55 executing program 0: 14:29:55 executing program 2: 14:29:55 executing program 7: 14:29:55 executing program 4: 14:29:55 executing program 6: 14:29:55 executing program 5: 14:29:55 executing program 3: 14:29:55 executing program 4: 14:29:55 executing program 0: 14:29:55 executing program 5: 14:29:55 executing program 7: 14:29:55 executing program 6: 14:29:55 executing program 1: 14:29:55 executing program 2: 14:29:55 executing program 3: 14:29:55 executing program 4: 14:29:55 executing program 2: 14:29:55 executing program 7: 14:29:55 executing program 0: 14:29:55 executing program 6: 14:29:55 executing program 5: 14:29:55 executing program 1: 14:29:55 executing program 3: 14:29:55 executing program 4: 14:29:55 executing program 6: 14:29:55 executing program 5: 14:29:55 executing program 0: 14:29:55 executing program 3: 14:29:55 executing program 4: 14:29:55 executing program 2: 14:29:55 executing program 1: 14:29:55 executing program 7: 14:29:56 executing program 0: 14:29:56 executing program 6: 14:29:56 executing program 3: 14:29:56 executing program 5: 14:29:56 executing program 2: 14:29:56 executing program 4: 14:29:56 executing program 7: 14:29:56 executing program 1: 14:29:56 executing program 0: 14:29:56 executing program 5: 14:29:56 executing program 6: 14:29:56 executing program 2: 14:29:56 executing program 7: 14:29:56 executing program 3: 14:29:56 executing program 4: 14:29:56 executing program 0: 14:29:56 executing program 1: 14:29:56 executing program 3: 14:29:56 executing program 7: 14:29:56 executing program 4: 14:29:56 executing program 5: 14:29:56 executing program 2: 14:29:56 executing program 1: 14:29:56 executing program 6: 14:29:56 executing program 0: 14:29:56 executing program 3: 14:29:56 executing program 1: 14:29:56 executing program 2: 14:29:56 executing program 5: 14:29:56 executing program 6: 14:29:56 executing program 4: 14:29:56 executing program 7: 14:29:56 executing program 3: 14:29:56 executing program 1: 14:29:56 executing program 0: 14:29:56 executing program 5: 14:29:56 executing program 2: 14:29:56 executing program 6: 14:29:56 executing program 4: 14:29:56 executing program 7: 14:29:56 executing program 0: 14:29:56 executing program 5: 14:29:56 executing program 3: 14:29:56 executing program 1: 14:29:56 executing program 6: 14:29:56 executing program 2: 14:29:56 executing program 7: 14:29:56 executing program 4: 14:29:56 executing program 0: 14:29:56 executing program 2: 14:29:56 executing program 3: 14:29:56 executing program 1: 14:29:56 executing program 5: 14:29:56 executing program 6: 14:29:56 executing program 0: 14:29:56 executing program 7: 14:29:57 executing program 3: 14:29:57 executing program 4: 14:29:57 executing program 6: 14:29:57 executing program 7: 14:29:57 executing program 2: 14:29:57 executing program 5: 14:29:57 executing program 0: 14:29:57 executing program 1: 14:29:57 executing program 3: 14:29:57 executing program 4: 14:29:57 executing program 7: 14:29:57 executing program 2: 14:29:57 executing program 6: 14:29:57 executing program 0: 14:29:57 executing program 5: 14:29:57 executing program 1: 14:29:57 executing program 7: 14:29:57 executing program 3: 14:29:57 executing program 2: 14:29:57 executing program 4: 14:29:57 executing program 6: 14:29:57 executing program 0: 14:29:57 executing program 5: 14:29:57 executing program 1: 14:29:57 executing program 7: 14:29:57 executing program 3: 14:29:57 executing program 2: 14:29:57 executing program 6: 14:29:57 executing program 5: 14:29:57 executing program 4: 14:29:57 executing program 0: 14:29:57 executing program 3: 14:29:57 executing program 1: 14:29:57 executing program 7: 14:29:57 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="60000000000000002902000000000000e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a00000000000000"], 0x60}}], 0x1, 0x0) 14:29:57 executing program 2: 14:29:57 executing program 4: 14:29:57 executing program 0: 14:29:57 executing program 3: 14:29:57 executing program 5: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000002c80)={0x2, [0x4f3, 0x0]}, &(0x7f0000002cc0)=0x8) sendto(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@nfc={0x27, 0x0, 0x2}, 0x80) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000200)=@random={'btrfs.', './cgroup\x00'}) 14:29:57 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f0000000200), 0x80000005) 14:29:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 14:29:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2=0xe0000002, @multicast1=0xe0000001}, 0x12d) 14:29:57 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 14:29:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$setstatus(r1, 0x4, 0x2800) 14:29:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 14:29:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x4, 0x0, "c02d040a11cba9a17a6146565875c38c0a4e90148170c8c1d5a29d3e0dceffd9ed0fafdf81481b1e3aae0063cff19608980c4e8d0d0df6840f59640fef5d4cfe9291c2118522f0236b3d8c26e30c7508"}, 0xd8) 14:29:57 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x0, 0x6}) 14:29:57 executing program 7: getcwd(&(0x7f0000000000), 0x0) 14:29:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept(r0, &(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f00000001c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r2) sendmmsg(r1, &(0x7f0000006100)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000001480)=[{&(0x7f0000000180)="9a", 0x1}], 0x1}}], 0x1, 0x0) getpeername$netrom(r1, &(0x7f0000000200)=@full, &(0x7f0000000140)=0x48) 14:29:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 14:29:58 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000002c0)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c00311020029f0000000000000", 0x12, 0x0, &(0x7f00000000c0)={0xa, 0x200000000010884f, 0x2, @loopback={0x0, 0x1}}, 0x1c) 14:29:58 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003640)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000003480), 0x0, &(0x7f00000035c0)=[@sndrcv={0x5000, 0x84, 0x1}], 0x30}, 0x0) 14:29:58 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)) 14:29:58 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, 0x108) 14:29:58 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) 14:29:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:29:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), &(0x7f0000000040)) 14:29:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000007e40)=[{{&(0x7f0000005700)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f00000060c0), 0x0, &(0x7f0000006140)}}, {{&(0x7f0000006700)=@ipx={0x4, 0x0, 0x0, "dd2286a88bda"}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006800)='~', 0x1}], 0x1, &(0x7f0000003280)=ANY=[], 0x0, 0x80}, 0xfc6}], 0x2, 0x4008000) 14:29:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x40001}, 0x20) 14:29:58 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000004480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000004540)={&(0x7f0000004440)={0x10}, 0xc, &(0x7f0000004500)={&(0x7f0000004680)=ANY=[]}, 0x1}, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000004600)) preadv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/245, 0xf5}], 0x10000000000000c0, 0x0) keyctl$revoke(0x3, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f00000046c0)=@full, &(0x7f00000044c0)=0x48) [ 95.257993] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 95.305070] random: crng init done 14:29:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:29:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003640)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000003480), 0x0, &(0x7f00000035c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}, 0x0) 14:29:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000280)={@random="154c9a011f8f", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x28, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) [ 95.368055] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:29:59 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) 14:29:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:29:59 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) 14:29:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYBLOB=')\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="01000000000000007fffffff000000000000000000000000"], 0x38}, 0x0) 14:29:59 executing program 1: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x600, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 14:29:59 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@local={0xac, 0x14, 0x14, 0xaa}]}, 0x14) 14:29:59 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0xc9) sendmsg$kcm(r0, &(0x7f0000005180)={&(0x7f0000000280)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="99bcd4c6b74621e2be84c318a3ac470a29437ed9606d4393ccd537f33a1023915899cd394028660c", 0x28}], 0x1}, 0x0) 14:29:59 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:29:59 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)) epoll_create(0x3) 14:29:59 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000880)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000240)="d5", 0x1, 0x4000000, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:29:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:29:59 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 14:29:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000440), 0x0) accept$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0xfffffcbf) 14:29:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffdc1) unlink(&(0x7f00000002c0)='./file0\x00') lsetxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'system.', '$\x00'}, &(0x7f00000001c0)="8a736563757269747947504c3a707070316562646576252a285e1b6d643573756d00", 0x22, 0x0) 14:29:59 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:29:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x80, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r2 = dup2(r0, r1) write$cgroup_int(r2, &(0x7f0000000000)={[0x0]}, 0x1) 14:29:59 executing program 6: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) 14:29:59 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x20006) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) 14:30:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x2e2) 14:30:00 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:00 executing program 6: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) 14:30:00 executing program 7: socket$inet6(0xa, 0x0, 0x7fff) r0 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) ioctl(r0, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") r1 = socket(0x10, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0xfffffffffffffffd, &(0x7f0000000300)="67e65128d1c5ae0154c0c4") r3 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) getpeername$packet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x5de2b1b497db0877) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000006c0)='erspan0\x00') ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000580)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r4}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_mr_cache\x00') ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000680)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x40000, 0x3, 0x80000000000041, 0x0, 0x0, 0x100000000100}, 0x20) sendto$packet(r1, &(0x7f00000008c0)="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", 0x1000, 0x1, &(0x7f0000000180)={0x11, 0x1000010, r4, 0x1, 0x4, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='uid_map\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x4) bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000400)=""/220, 0x2fd, 0x40, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r5, 0x0) socket$key(0xf, 0x3, 0x2) bind$vsock_stream(r5, &(0x7f0000000700)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) r7 = socket(0x8, 0x8000a, 0xd63) r8 = fcntl$getown(r7, 0x9) r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) sendmsg$key(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x374}, 0x1}, 0x4001) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000000)) 14:30:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80}, 0x0, r2}) 14:30:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000f000)="240000001a00030207fffd946fa283bc04eee6d87986c49727008568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/203, 0xcb}, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/115, 0x73}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000440)=""/132, 0xfffffdd5}], 0x3, &(0x7f0000000500)=""/128, 0x80}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg(r0, &(0x7f0000002d00)={&(0x7f0000000340)=@xdp, 0x80, &(0x7f0000001c40), 0x0, &(0x7f0000001d00)=""/4096, 0x1000}, 0x0) 14:30:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f000037ffc8)={&(0x7f0000041000)={0x10}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6cff0)=@delrng={0x10, 0x14}, 0xfd6f}, 0x1}, 0x0) 14:30:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000440), 0x0) accept$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0xfffffcbf) 14:30:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='autofs\x00', 0x0, &(0x7f00000026c0)) 14:30:00 executing program 6: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) 14:30:00 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:00 executing program 3: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, &(0x7f0000000100)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000200)) 14:30:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x1, &(0x7f0000346fc8)=ANY=[@ANYBLOB="00000000000000ee"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000002500)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 14:30:00 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000140)="f4001100032b2c25e994efd18498d6623abaa68754a30000000002000000000000000000000000000600000000000000", 0x30}], 0x1}, 0x0) 14:30:00 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000600)) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 97.000010] autofs4:pid:7263:autofs4_fill_super: called with bogus options 14:30:00 executing program 7: socket$inet6(0xa, 0x0, 0x7fff) r0 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) ioctl(r0, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") r1 = socket(0x10, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0xfffffffffffffffd, &(0x7f0000000300)="67e65128d1c5ae0154c0c4") r3 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) getpeername$packet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x5de2b1b497db0877) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000006c0)='erspan0\x00') ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000580)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r4}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_mr_cache\x00') ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000680)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x40000, 0x3, 0x80000000000041, 0x0, 0x0, 0x100000000100}, 0x20) sendto$packet(r1, &(0x7f00000008c0)="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", 0x1000, 0x1, &(0x7f0000000180)={0x11, 0x1000010, r4, 0x1, 0x4, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='uid_map\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x4) bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000400)=""/220, 0x2fd, 0x40, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r5, 0x0) socket$key(0xf, 0x3, 0x2) bind$vsock_stream(r5, &(0x7f0000000700)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) r7 = socket(0x8, 0x8000a, 0xd63) r8 = fcntl$getown(r7, 0x9) r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) sendmsg$key(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x374}, 0x1}, 0x4001) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000000)) 14:30:00 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:30:00 executing program 3: clone(0x8200, &(0x7f0000000800), &(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000700)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000040), 0x51d) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:30:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:30:00 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 14:30:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000380)) 14:30:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) 14:30:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x1, &(0x7f0000346fc8)=ANY=[@ANYBLOB="00000000000000ee"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000002500)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 14:30:00 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160001000000000000000000e000000100000000000000000000000000000000000000000000ffffac1414aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000033000000fe800000000000000000000000000000b1f80000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000690600000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 14:30:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0xffff) 14:30:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jffs2\x00', 0x0, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000039c0)={&(0x7f0000003480)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000038c0), 0x0, &(0x7f0000003940)=""/91, 0x5b}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)='u', 0x1}], 0x1, &(0x7f0000000400)}, 0x0) 14:30:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x3, 0xdd) 14:30:01 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x8, &(0x7f0000000000)=r0, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socketpair(0x14, 0x80803, 0x3, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) r2 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x3, 0xe5e6, 0x800, 0x12, r4, 0x4}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x4, r3}, 0xfffffe59) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r4}) 14:30:01 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:01 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 14:30:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='/\x00', &(0x7f0000000280)='overlay\x00', 0x32, &(0x7f0000000300)) 14:30:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x3, 0xdd) [ 97.666995] EXT4-fs (sda1): re-mounted. Opts: [ 97.682892] EXT4-fs (sda1): re-mounted. Opts: 14:30:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffdc1) unlink(&(0x7f00000002c0)='./file0\x00') 14:30:02 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) 14:30:02 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:02 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000cc3ff0)={0x77359400}, &(0x7f000044b000), 0x0) 14:30:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:30:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:30:02 executing program 5: syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x5, 0x0) 14:30:02 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) [ 98.471589] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 14:30:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 14:30:03 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0xbf, @loopback=0x7f000001, 0x4e23, 0x3, 'ovf\x00', 0xc, 0x9, 0x6a}, {@multicast2=0xe0000002, 0x4e21, 0x10000, 0x477, 0x75e, 0x200}}, 0x44) 14:30:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0xdd) 14:30:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffd, 0x105086) r1 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102002f01) 14:30:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:03 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7) 14:30:03 executing program 7: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/187) 14:30:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/199, &(0x7f0000000080)=0xc7) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 14:30:03 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7ff, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000002440)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/53}, {&(0x7f00000000c0)=""/6}], 0x2d}}, {{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0xbb, &(0x7f0000002700), 0x6e, &(0x7f0000002740)=""/223, 0xdf}}], 0x2, 0x12260, &(0x7f00000028c0)={0x0, 0x989680}) 14:30:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 14:30:03 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:03 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) write(r1, &(0x7f00000003c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) [ 99.855597] device lo entered promiscuous mode [ 99.867288] IPVS: set_ctl: invalid protocol: 191 127.0.0.1:20003 14:30:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1000000000000006) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)}}], 0x1, 0x0) [ 100.062933] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:30:03 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) [ 100.107734] IPVS: length: 199 != 24 [ 100.126427] IPVS: length: 199 != 24 14:30:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 14:30:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:30:03 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x5, 0x0) 14:30:03 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x2, 0xffffffff, 0xffffffffffffffff}], 0x1) 14:30:03 executing program 7: getrandom(&(0x7f0000000000)=""/145, 0x76, 0x1000000003) 14:30:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffd, 0x105086) r1 = memfd_create(&(0x7f0000000280)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x102002f01) 14:30:03 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0), 0xdd) 14:30:03 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000004000)) 14:30:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) io_setup(0x561, &(0x7f00000002c0)=0x0) io_cancel(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x9ea, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000400)) 14:30:04 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 100.447465] mmap: syz-executor5 (7481) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:30:04 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:04 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:04 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1) 14:30:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/161) 14:30:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0x0) 14:30:04 executing program 7: ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 14:30:04 executing program 3: memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000017c0), &(0x7f0000000200), 0x0) exit(0x0) sync() 14:30:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x782) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 14:30:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'%at\x00', 0x19, 0x1, 0x90, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @empty, 0x4e20, 0x0, 'lblcr\x00'}, 0x2c) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080), &(0x7f0000000100)=0x8) r1 = memfd_create(&(0x7f0000000240)="3fbeaefb9b3af1bdbe3b2ca8511065c1b98cecf21f709d7c0000410369f3932b2f6d008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877f009a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 14:30:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) 14:30:05 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0x0) 14:30:05 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c", 0xc}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:05 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 14:30:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '/dev/kvm\x00'}, &(0x7f0000000040)='/dev/kvm\x00', 0x9, 0x0) 14:30:05 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000240)='hfsplus\x00', 0x0, &(0x7f00000002c0)="83") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f00000002c0)) 14:30:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040)=r0, 0x52d) 14:30:05 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000000380)}, 0x0) 14:30:05 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='tracefs\x00', 0x4001, &(0x7f0000000300)) 14:30:05 executing program 7: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x3, 0xe5e6, 0x800, 0x12, r2, 0x4}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x18, r1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r2}) 14:30:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0x0) 14:30:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040)=r0, 0x52d) 14:30:05 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:05 executing program 1: socketpair(0x1, 0x0, 0xb010000, &(0x7f0000000080)) 14:30:05 executing program 3: r0 = semget$private(0x0, 0x4003, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) 14:30:05 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000000380)}, 0x0) 14:30:05 executing program 4: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) lremovexattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 14:30:05 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) sysinfo(&(0x7f0000000440)=""/32) 14:30:05 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "75b8c135580047616bdfff3310ed534c03c3e5bbfe80fbd9af242b0e2309d61f9868bbe055f1fadc68f9436dc3facdfdc7aba1f6cfb6950673e9ff7b0a4a7e77", "7e7a01d7118201d3da7137600c003e2548ba0b987eb1df582f6f2a20aa9dbcdbbd88a48f8e8fb8624dd0f98addbdc473b0c7b699fbd224717fa7669bddea16f2", "bcc703ac86a2cb0392a062f70104078084afaa71dfa12fe2b1b84ca779f985a7", [0x4]}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:30:05 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/159, 0x9f}, {&(0x7f0000000740)=""/77, 0x4d}], 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x240, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00000002c0), 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 14:30:05 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:05 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)) 14:30:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040)=r0, 0x52d) 14:30:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000000380)}, 0x0) 14:30:06 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 14:30:06 executing program 6: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) removexattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') 14:30:06 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 14:30:06 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:06 executing program 3: clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) unshare(0x0) 14:30:06 executing program 5: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x1ce, &(0x7f0000000280)=[{&(0x7f00000006c0)=""/195, 0xc3}, {&(0x7f0000000180)=""/169, 0xa9}], 0x298, 0x0) 14:30:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000001c0)=0x100000000) 14:30:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:06 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) 14:30:06 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x0) 14:30:06 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 14:30:06 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:30:06 executing program 1: socket$kcm(0x2, 0xa, 0x2) 14:30:06 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) 14:30:06 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:06 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, &(0x7f00000000c0)) 14:30:06 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000140)="0ebe27896a5bcb764c47aed2ab424976b2b6aca4454db926e3686c1f9410d4a045ef70f569d0a4a651d0eea9f793cb6c8f2e0fbcc594c17d1d4fbcefb3932306245ba5c0dff6736fcb9daf9b027e6f05162bffd5efed5589f2f27c7abb39e30c3f0b71dbee67fa79e0966be268730144d95a9fa201fe8a9624cef3365c080fdb15175e", &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000100), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) 14:30:06 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x573f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100], 0x2}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)) 14:30:06 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/77, 0x4d}], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000600)={0x0, 0x0, 0x1, 0xb0, 0x0, 0x7, 0x0, 0x6}, &(0x7f0000000640)=0x20) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00000002c0), 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 14:30:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[], 0x0) 14:30:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) [ 103.004408] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 14:30:06 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=[{0x1010, 0x0, 0x0, "b3265cbb22be505aeb5584e98a65b73fbd846b22c046e53740e768b2338418631257ab09a4f7ae749d8d4c7820c8c6097042d91467ef771856586ce3a01d39c92eb70777c2b8fd5133305fd1173994e416936c6d78d75dcc7c0fb71746b747480cad7cf52df8d89880f2998c644f2c35482669842cfdb1876ffe49d05386049f44bf26b5283bc5a674607d598ac7a9a85dfd4c856cd79bb0aade439caaa9775071d66d5b2352794ba104468825d12490dd08673780d61981e4ba9ef6cf06c5e34669839442ba7fcb305c6d133724ac8f90f9256499d9e6a637d06153360e2cf91dd3984502aa7f6f2bd926f253f47448ce0a0e0a5b139c45adaab168ed9739ddde16de5a079c0ba69b19687e00fa3611a208ef44694e45af22607662333c45d7d4cfbdf6188a84987fa274b7c2eb0be8c546c9c684212b890e7734c322f62a66322f26010fc7a1451c4c2de332bfb7463bbdc414234c2ee0dfe7f63e17155abd36bc8ce775fc4a2e87a51ce779877ae4c66f521cdf0ff63d1c9512ee6b4b95f20fe501d9fe411e1c20a6c0f815f64bec5f887c50b593599c8f84865b30076cde853bf6244000fef44a825836c59e717bdce4381fced6c2507e454dcf1839eee1824a75e7e5895550f2366f5551aa7ad831b8a6889aa44e7dccffca80d8c638d9c27ca5c3888d574cd7f5bd10014a3d5ec905df366d2e9e60e572ff9f50a6ef03a0bf36f5110aa473cbac1c69bd32e340460b3e9a532ce3a471732c9a5373e5eed23e8fcce44262468adc5942e646f353b05353a22b46c44f8757ac00ee06035456411e6939db01f98c971931b2b4087a7e70adc868142fa76fc91cf4ac27f46b6d9778e7d373a6193663d181a4ce551842a2de4c2e5b338a16ef584f6b92eb8c3b7278f7148e8394ca690d32b731540634e8f969c9765a75748d8a61154ebf79a366003e09b3e48cccef569e95c4eb8371f1a86ffb9dcd7a0402999fee0ce77e2959d96517a66f434218d2b11e446f3608ebcea1e59610c54f3b06c3db5549be97586dcec4604bc3de49595447826e96d60e02129a233e012a1b9167ba789aae3437610288e77a40652bfa25717436cc0b08f6b6cc2b8c892d6aa3ec7082162aaaca9f8154d3f81300df8763beff0375e8f7a228a6cae89917ec2f8f50124010274998564cabb5f029ae49fff5634ed25f644b797dd620afa33eff07c9ec92e6905dcab56573bacbc1d7471cefe33997735cdce2351823c87aadc605bde9a52ae80099f7d6b2f3b32c8ba71a3a777ab0d30538fd183f17920cff2c3029e29787365aea09316abc76c1a271bc21cd94fb36687b238a3793c474c32d6db3f0812240fed91e6c45cb542020e9132769f0adee7b76b9750ee48cd855073dfdb4367e1b0ac5cde204b2316b10341cb92642a84714a923621dfcdb4864a5895cb460f4d2cd32421398188883825257062cf477936c5630d94b37f885b2fb125e5f56b81780efdc3f227c7ec09dbff496ea5b48e250523925a350c413ca605f29f7d9c5f28ebb2ab5fd16c08fd4fc30da8d700a16067f0684eb0c9a62284d9aa5e466ef92955a5c84224aec5bc0a7bd3aac2cd8f1cff71ee249172c3eed719a90d4d10cd50229c124975fada5d4efac4cb03d567d3ba2c53d9a027a0ad88b95203eccd0f1f16f72d81a39a4292530dee4315c16f7e423521d60112b40dd961ee416380293af4f4e973051ca284544d13b0908c4c51e4a0779a0d0e244786f55a512f62c2066738a47f9a3aef5e687be6f51ba6b6715738e443d7927bff6724a6b79a0e50f4752b2d646a9c9ca9e023a4d4738d2e67b3d2edfe1131c8a1d214063edaa1dd16cd26ed7488e7a1158641a57ce955fa4e621d57250e7cbbac7619b49e0a9f3a04f1f169971662e0e6c1fa8e1988eafd4f4a0554ef3fe41db213cb7a9753ca442770908edff2b72c65d4dbe0edbb172f8894b278811ab7757feac184051d7d6a291504cf1da5c180bc551309a944ab904782acf8b0d317699d4633fbe8cc165a01692ef70f38b2b2854d881f96f102b343c6bec49f9c9dce2292dfaca7618ed74c29988c6d82bd20388fa85011eadac5e6f918567baf9cc77ee4a02bbe133f0c45e1520ba6d53fd6deb92aacd20c3c93258648bca5f8bafae2216b1a007d8f0c6521fa5f800b43bca30b394170074d74e8b6bddea6a0b1e8cf70bb62acf6a78d0bf9aa974ab36333d743148aa549b98984825477cbbd467cf189561ce8e4db16969b404d9258253dcefe31ac28c89f10749728133964cae93b3f57b5c418c607d0737b4ee677c82c32d7843e39deccf1199a7e25325f7b125c270ac1e6594c9f2e7658b4905906c1516f243039b99b927f5cb76ef429f6fe36b247a28735a3c47bfa3e0cca2cdc14b96053dcd2f97d76b1f1c17da7d8eee5476ee7d65605fa3c08f99ef0f93e6259d8ae667a7f74f0abd6ce07cd1dd0469c075238b5ad22a83af8731b61dc7689ea0679a96b3f838b02c662353bbbce75ed6f981b3e899f0b4bba1cb3da50303b4d5df00fae2fd1ecfd4e9a43d050a2bf419604e98aa500207869eda030d3c343364d1c947c033932f971ac71449448e7babaccad75ba081bbff0bd26d40206ac94d57d605b389f9b5c7ddf7f841534d414a4e394e946272983859fc49c8dd5f164c96ed43c3951372dcbb351696018406a0e56edb318dbabe3be4077e2be2a008098adcc77bb3c438b014bdd7db31d04b3376b23c23ad8e3a09460b64e75570addc02140613b6232e31e815f2d3cbe3a9e2884daeb209d4d94e75280a1606ef544ba134fd5917d2572c0cb62201ba0b3d2349a226b87ecef29b0eb8d2562ef6102f11a6bd1fa48c2ffbda57bcc34f3e027204a75923745ed8c7be55944647e710b2ae7a7b23f9c425f1268e15376fe0e6de02d9cb71fbea92926e726b1531dd2f7d13e54fb658fd6077182341be0708ac21aed38428f323588dad3b82819d41fc673e5698f71e6ab31464979ccccccf18eb6308770d8c79bf07e682f0f8f58e1772fde2514e0939c024a437e6b3d3fbec0e584d18122d0ee4327665a9c2cc34c17bd12e1830cc265306612b843aff496f219fecaa56c8652da1641996fc5e85ad3a179174c9ac9e95847cc73ffb33040460d27e71479f17a135689d03594f4ea7d65acb314b9fd8e572f6577c300eb81516bc4e5263eee0c53f9197ff2791272154168ca6c15237f5e76684a714f69ed97c548cce317ae1d4ef9fba245f9110899978427489ba4bc9f8e3d63011d4353b86a12ce0db839c85b48b169da91e947d71c46a80c3c005a8fe72ea44481a9b9ea5a09f3f22e1dbace8a8ce410826a5a914bc45867d60a450beb000f63e69fb17f5e8f23e31e8d32554e0a13da0d081a5f7ec5eeb752b5c4ea9ac2388fa24eaa777c0958ca15011c05efea74422e7065fbdd79f0d4ba65da5fefa8aafed5148e06d46a989b9b188255ed8ce6ca4a4c997c7f7a59f344f7e2c0a995c5ae949a0cffb736625d63b45d7ef80c5901c5a4a519a4e1541065b12f35c6a7f3304dd56ef8d4436fdbf055e14c97975835ed017c29ff383c906282690dafc687230f8dc5b970653af53508c413bf3cb6cfc85a37adc905a9f8454a813bd04918eef433bf212e726f57d5d949a3f20eeec37012980ddbb9f85f7aedac8916aae1758b55bb8c714eb23fe91b2a0b6b64541733f2bcbaf4b5ebfe4af10d7863f659290462818adbb1669fbdb386b0f1445473d2679aec570631538f60ec44be3f5d9ac81b65fa8d1b8cfe660beeebc1c1739b9d85468bb5d104ce59eb188d88240654b2b94280e905bc8016ffeeb53397c0c4c2f4daf1ec4dea1a723649d89f6759a3974bdb4facf6fb22bad0f85128d895550786012cdddc4b52e0ffc697b27667864184658a9e767286f143f4469c2134200399ed2c0bb5d66cae5586476f5feaf82a84038618b9ed9926b56c8f5f39365d1b6a51672287a1d5cf1e610bd0332c6a00189044d5a01a23e9cf6dd7b5b08eade3eea114dde18719456430690979c1ffaef16403d2c0e0374d8741a59286ad5a97fd6b0cf54baad76368699073a5d59371118a71f3b198f39c68400764163c524a1d0c190ef2f9f2346a5304fe545561b7261004ff2503f99d47cc35062809ff741ff282413517c8feb08bd61a76060535576f9085a9d332dc04b9931a6c4498cf1d4a8e55417d928a5bfbd9c5430bb754746439711030f897a49b97d2b33166aba19b5a159bbe4de88fcb9313615837a3b1fd8d3626a66053fd05b68236b89606a78032f49f5b2cecdba3e3ff471019348190c186a451618520bb73d4462a2544b3f0830072bd22910976161524e7daf7185a18ad84e5158a1c9d69183934f21ea522453629c08fe518f5348fa8f0cc7352d775684dbd777f36b0c80051afbf012b1b533c0f6142b9a694e17c29b9bce86da6db723040dfd0277c28dd3a75adfda8cf5387adb9ee4e2d9420407cf53085f94e2a8b7e4adfcb8e1e4513ed17c5845f33fbcef7748ed749d0d2efe7ad95453f9c63c0f364f0d418cbe74a6e9d39f7f202644661a82e33e97d1d997395490b4098163fbbd12b46110cfd2e19b6ee1eef50cb3fb273b06983f959c7304e0972119c1865a28a1449c76b9d5496fcf5ccea3da35e3af4f05b7c8a8dda989b7b4f59386948b11f622cdb80d77bc00be30e0f837d0f70bec3a7cef94adb3df9b1611003ad89fb957803996aaeeeaa79ff50f83527f4f8d7c61550b44fdf8fbf7686843fc0bba8a0c1c3e96f9155c3d90456607ee33b4eba5bccf57e1027eb59ca4304a1341d29a888081635f42ab276c51749d4d96324060ffe41335c5bf99475b68dfd950391d1a3adabf559d0cf1ae91f371e1c1c12879043fbe717ced5dcc6c6e85306bcaf2ec21628ef73698d423582a03c91bf7bcac8694db94f9d10020e5b8263f625ef65448673e0e123c5c5df561769a71939ae1595a9160b41837b7e143ef45fe043bc010825b90f71d12fc22964a3dd4d7d6b88c4c59d76135a9c324d2c7ac35d217dd105151fa4fa1f315a9889d78dbab64399be28a5462a877750577239049d307956784366dc0e1c94a5630c6a293938497df7cf2c8e0046e21db15e856b5e9b693bc31b0736869815c62e06b7245016d59d9d77cd5ee865dd0d95f72205878ca03f8c8869526652109e8e4397b1a6ca4c49918e2c4b19129d6ded7152826e4839901c8bba4b8590fba31ae8c323ced411b6bca2e084f2c19b9e3be6bc8669c989f6c6f4c3f7796e94dde1e24b9f161df1d868bb0a6b9d233a3aa3398bbec1f04baaffe566867a02cdffb72ad5eba3dfddb3622a94315e28f65bd89441f51564197993a3fe39e86948ffcd582ab34764c2834ad90898f72f6674f1c5d864d0b27e3fa190bcd7d4a09484245f80c135054fa1ba8222a9288f683cab20a017399be199aacb15d35fd165864fb84d78b700f0d2da719d3e0c4c1616c6ff24cfcbc34c9345536c71150d3cbf07fef1e3a6439bc4b85da8e1df1213651f66700fe56f78f2692e5f491ee458eb1d197431764650580e75c34480501381ae81e111ad4c324fd2fc2d1af58311fe661299477b461e5ee0c0db89db450772274aa98ecc7f95e5a01c343648dbc5f20ebad9e7c5142556fc4514fbd2c328d7e2931668b8cea609feaeaf351e13f851748812eed2c7f049fc3331b2800e78848da4cfd98d75738b6f6774750079020582e6b05e07ad045d658acbbd0fb5301fe8205ee7627626e8ac2a4c7"}, {0x108, 0x3a, 0x4, "a3d51e7a0c34cfb8de7e2d481d169e8076221e10b3578ee7ef995920d336d7d6b1cac25d95be930b051747553a1df65977b4df351b71b7a44cd23050837881af9b857ab81d5c2d70a71271c681cd5a68ec7438bb1936d40d88eadaf3c202e4fec77469c173dfc3f6d1a179193cb523972451ba49321f223bf7505645e9f93b695e9956074083290ed19882c468abce3e14a5cc5d6661aec83f9868e4dabf0c9ecc17f654a47629609ed2d6a51452b20faaec0afcb2cc1e0076fa28ef64cc2013c783e75a1000563cfbd24bb66fdb215cabe10603563d96c33e75464c5df32fc712b22693d17dc9f0e2db6a7c2b3f230e1b45b361c9468b"}], 0x1118, 0x80}, 0x0) 14:30:06 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:06 executing program 4: mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='/\x00', &(0x7f0000000280)='overlay\x00', 0x32, &(0x7f0000000300)) 14:30:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000140)="0ebe27896a5bcb764c47aed2ab424976b2b6aca4454db926e3686c1f9410d4a045ef70f569d0a4a651d0eea9f793cb6c8f2e0fbcc594c17d1d4fbcefb3932306245ba5c0dff6736fcb9daf9b027e6f05162bffd5efed5589f2f27c7abb39e30c3f0b71dbee67fa79e0966be268730144d95a9f", &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000100), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) 14:30:06 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) sendmsg$kcm(r1, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000002680)="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", 0x18c}], 0x1}, 0x0) 14:30:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xfffffffffffffffb) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 14:30:06 executing program 6: r0 = socket$kcm(0x2, 0x803, 0x2) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000880), 0x3c3}, 0x0) [ 103.316741] EXT4-fs (sda1): re-mounted. Opts: 14:30:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd", 0x6}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:06 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:07 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x3, 0xe5e6, 0x800, 0x12, r2, 0x4}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x18, r1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) [ 103.373659] EXT4-fs (sda1): re-mounted. Opts: 14:30:07 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 14:30:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc0045878, &(0x7f0000000000)) 14:30:07 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, &(0x7f0000000140)="0100000031005277978bf29809718029d47f87") 14:30:07 executing program 1: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) ptrace(0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f00000000c0)=@full={{0x3, {"c21bf75219a78d"}}, [{"1058a46a82a233"}, {"f0a16244106210"}, {"090e52a7e931d3"}, {"ee868ef42e16f5"}, {"cdd2c99d0bea78"}, {"8203da639a2c66"}, {"2c1cd8e014e0f4"}, {"4ee6112c608b4e"}]}, 0x48) 14:30:07 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x1fffff) 14:30:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:30:07 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd", 0x6}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:07 executing program 4: sysfs$2(0x2, 0x154, &(0x7f0000000040)=""/66) 14:30:07 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:07 executing program 6: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_getoverrun(0x0) 14:30:07 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x2, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 14:30:07 executing program 5: memfd_create(&(0x7f00000004c0)='/dev/urandom\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, &(0x7f0000000480)=0x98) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000540)}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180), 0x20) 14:30:07 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:30:07 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 14:30:07 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd", 0x6}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) 14:30:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) close(0xffffffffffffffff) 14:30:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302, [], 0x1}}, 0x80, &(0x7f00000000c0), 0x2fe, &(0x7f0000000440)}, 0x0) 14:30:07 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:30:08 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000540)) 14:30:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) timer_create(0x0, &(0x7f0000000540)={0x0, 0x0, 0x4}, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000008080)=[{{&(0x7f00000000c0)=@nl, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, &(0x7f0000008280)={0x0, 0x989680}) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) getpeername(r0, &(0x7f0000000040)=@nl, &(0x7f0000000140)=0x80) pwritev(r0, &(0x7f0000000240), 0x2ec, 0x0) 14:30:08 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:08 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188c", 0x9}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:08 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000240), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'rose0\x00'}, 0x18) 14:30:08 executing program 7: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_bond\x00'}, 0x18) 14:30:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) close(0xffffffffffffffff) 14:30:08 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_int(r0, 0x107, 0x2, &(0x7f0000000000), 0x4) 14:30:08 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x20000000) 14:30:08 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:08 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188c", 0x9}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:08 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x6) [ 105.041689] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 [ 105.067246] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 [ 105.077246] IPVS: stopping master sync thread 7843 ... 14:30:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 14:30:08 executing program 6: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240)=0xffff0000, 0x4) [ 105.108083] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 14:30:08 executing program 7: bpf$MAP_CREATE(0x5, &(0x7f0000000080), 0x2c) [ 105.313713] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:30:09 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x0) 14:30:09 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188c", 0x9}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:09 executing program 6: socketpair(0x4a01, 0x0, 0x0, &(0x7f0000000000)) 14:30:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="5dcc03659983"}, 0x8, {0x2, 0x0, @broadcast=0xffffffff}, 'bond_slave_0\x00'}) 14:30:09 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:30:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:09 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f", 0xb}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:09 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:30:09 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:09 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x0) 14:30:09 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) 14:30:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:09 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:09 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f", 0xb}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:09 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:30:09 executing program 5: socketpair$inet(0x2, 0xa, 0x0, &(0x7f0000000040)) 14:30:09 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x20}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001c00)}, 0x20000801) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}, 0x0) 14:30:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) epoll_create1(0x0) 14:30:09 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:30:09 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:09 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f", 0xb}], 0x1, &(0x7f0000000380)}, 0x0) 14:30:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) 14:30:09 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000000080)="220000005e000721004f4da761424d0bbc54b19024bd55b35cf87a267a3105ebd900", 0x22) 14:30:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) 14:30:10 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:10 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 14:30:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:30:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x100000000000857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00009f3000), 0x352, 0x0) 14:30:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:10 executing program 1: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) 14:30:10 executing program 6: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:10 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:10 executing program 7: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 14:30:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:10 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)='./file0/.ile0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)) read(r0, &(0x7f0000003380)=""/4096, 0xf) 14:30:10 executing program 6: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:10 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:10 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/18}) [ 106.957846] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 14:30:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) 14:30:11 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:30:11 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:11 executing program 6: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:11 executing program 3: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 14:30:11 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/18}) 14:30:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)='./file0/.ile0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)) read(r0, &(0x7f0000003380)=""/4096, 0xf) 14:30:11 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:11 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:12 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0), 0x4) 14:30:12 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 14:30:12 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/18}) 14:30:12 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)='./file0/.ile0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)) read(r0, &(0x7f0000003380)=""/4096, 0xf) 14:30:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:12 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)='./file0/.ile0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='proc\x00', 0x0, &(0x7f0000000280)) read(r0, &(0x7f0000003380)=""/4096, 0xf) 14:30:12 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 14:30:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 108.966774] IPVS: ftp: loaded support on port[0] = 21 [ 110.414638] device bridge_slave_1 left promiscuous mode [ 110.420637] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.440038] device bridge_slave_0 left promiscuous mode [ 110.445860] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.505818] team0 (unregistering): Port device team_slave_1 removed [ 112.518641] team0 (unregistering): Port device team_slave_0 removed [ 112.530992] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 112.551113] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 112.583225] bond0 (unregistering): Released all slaves [ 112.825775] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.832224] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.839980] device bridge_slave_0 entered promiscuous mode [ 112.884087] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.890520] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.898777] device bridge_slave_1 entered promiscuous mode [ 112.942226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.989447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.101815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.146710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.320211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.327732] team0: Port device team_slave_0 added [ 113.368721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.376945] team0: Port device team_slave_1 added [ 113.419768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.464133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.507703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.551362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.910213] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.916657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.923315] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.929687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.937123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.662168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.306345] device bridge_slave_1 left promiscuous mode [ 115.311930] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.324533] device bridge_slave_0 left promiscuous mode [ 115.330132] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.396240] team0 (unregistering): Port device team_slave_1 removed [ 117.407690] team0 (unregistering): Port device team_slave_0 removed [ 117.418522] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 117.438443] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 117.469119] bond0 (unregistering): Released all slaves [ 118.367789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.499139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.614403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.620709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.629582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.757290] 8021q: adding VLAN 0 to HW filter on device team0 14:30:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:23 executing program 7: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000003380)=""/4096, 0xf) 14:30:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0), 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:23 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/18}) 14:30:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000f4fc8)={&(0x7f0000005000)={0x10}, 0xc, &(0x7f00000edff0)={&(0x7f0000063a70)=@bridge_getneigh={0x20, 0x1e, 0xa21, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 14:30:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5bcb1a354d6343989ccfc68c5e540be386580300aa2000"], 0x17) 14:30:23 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)) 14:30:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0), 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:24 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x24, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 14:30:24 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) [ 120.569302] device bridge_slave_1 left promiscuous mode [ 120.575092] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.610982] device bridge_slave_0 left promiscuous mode [ 120.616716] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.759135] team0 (unregistering): Port device team_slave_1 removed [ 120.763185] IPVS: ftp: loaded support on port[0] = 21 [ 120.787547] team0 (unregistering): Port device team_slave_0 removed [ 120.814615] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 120.840798] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 120.899942] bond0 (unregistering): Released all slaves [ 122.001200] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.007642] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.015510] device bridge_slave_0 entered promiscuous mode [ 122.056728] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.063164] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.071086] device bridge_slave_1 entered promiscuous mode [ 122.109690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.148823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.250005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.292704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.503911] IPVS: ftp: loaded support on port[0] = 21 [ 122.834816] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.842134] team0: Port device team_slave_0 added [ 122.979723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.987123] team0: Port device team_slave_1 added [ 123.119986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.286583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.294616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.304473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.311816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.325149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.465243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.605694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.613510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.624703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.631906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.640518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.930246] IPVS: stopping backup sync thread 7838 ... [ 123.937395] device bridge_slave_1 left promiscuous mode [ 123.943248] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.957897] device bridge_slave_0 left promiscuous mode [ 123.963570] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.036200] team0 (unregistering): Port device team_slave_1 removed [ 126.047055] team0 (unregistering): Port device team_slave_0 removed [ 126.057495] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 126.076805] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 126.105860] bond0 (unregistering): Released all slaves [ 126.419289] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.425717] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.432878] device bridge_slave_0 entered promiscuous mode [ 126.443577] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.450075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.456774] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.463223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.470730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.486396] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.492947] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.500809] device bridge_slave_1 entered promiscuous mode [ 126.556687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.616776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.821952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.908616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.137187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.252163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.259674] team0: Port device team_slave_0 added [ 127.340343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.357944] team0: Port device team_slave_1 added [ 127.434301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.441638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.452515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.519914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.575623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.582773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.590809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.636940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.644603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.655116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.176994] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.183415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.190083] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.196426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.203886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.541715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.662437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.786360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.792755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.800520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.927956] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.152229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.560981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.680962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.786764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.792996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.800865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.878488] 8021q: adding VLAN 0 to HW filter on device team0 14:30:33 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800, 0x8001}, 0x18) 14:30:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) unlink(&(0x7f00000000c0)='./file0/file0\x00') open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) 14:30:33 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), 0x4) 14:30:33 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0), 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:33 executing program 7: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000500)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) get_mempolicy(&(0x7f00000000c0), &(0x7f00000002c0), 0x7cb, &(0x7f0000ffe000/0x2000)=nil, 0x4) 14:30:33 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000001340)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x80000000, 0x0, 0x0, 0x2, [{}, {}]}) 14:30:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:34 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) 14:30:34 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800, 0x8001}, 0x18) 14:30:34 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:30:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:34 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:34 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) [ 132.251307] IPVS: ftp: loaded support on port[0] = 21 [ 132.602452] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.608927] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.616232] device bridge_slave_0 entered promiscuous mode [ 132.644055] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.650456] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.657725] device bridge_slave_1 entered promiscuous mode [ 132.684891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.711722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.782400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.812606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.920498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.927644] team0: Port device team_slave_0 added [ 132.953418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.960969] team0: Port device team_slave_1 added [ 132.987086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.014305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.041993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.069868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.306157] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.312548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.319195] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.325599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.131913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.213564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.296148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.302334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.310274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.387932] 8021q: adding VLAN 0 to HW filter on device team0 14:30:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800, 0x8001}, 0x18) 14:30:38 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 14:30:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) 14:30:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x0) 14:30:38 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:38 executing program 7: 14:30:38 executing program 0: 14:30:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x0) 14:30:38 executing program 3: 14:30:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200), 0x4) 14:30:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x0, 0x8001}, 0x18) 14:30:38 executing program 0: 14:30:38 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:38 executing program 7: 14:30:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x0) 14:30:39 executing program 1: 14:30:39 executing program 3: 14:30:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x0, 0x8001}, 0x18) 14:30:39 executing program 0: 14:30:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200), 0x4) 14:30:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000001c0), 0x10) 14:30:39 executing program 2: r0 = socket(0x0, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:39 executing program 6: 14:30:39 executing program 3: 14:30:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200), 0x4) 14:30:39 executing program 2: r0 = socket(0x0, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x0, 0x8001}, 0x18) 14:30:39 executing program 6: 14:30:39 executing program 0: 14:30:39 executing program 7: 14:30:39 executing program 1: 14:30:39 executing program 3: 14:30:40 executing program 7: 14:30:40 executing program 6: 14:30:40 executing program 0: 14:30:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:40 executing program 4: 14:30:40 executing program 2: r0 = socket(0x0, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:40 executing program 1: 14:30:40 executing program 3: 14:30:40 executing program 6: 14:30:40 executing program 7: 14:30:40 executing program 0: 14:30:40 executing program 4: 14:30:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:40 executing program 3: 14:30:40 executing program 1: 14:30:40 executing program 2: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:40 executing program 6: 14:30:40 executing program 0: 14:30:40 executing program 7: 14:30:40 executing program 4: 14:30:40 executing program 1: 14:30:40 executing program 6: 14:30:40 executing program 3: 14:30:40 executing program 2: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:40 executing program 4: 14:30:40 executing program 0: 14:30:40 executing program 7: 14:30:40 executing program 6: 14:30:40 executing program 1: 14:30:40 executing program 3: 14:30:40 executing program 4: 14:30:40 executing program 5: 14:30:40 executing program 2: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:40 executing program 0: 14:30:40 executing program 7: 14:30:40 executing program 6: 14:30:40 executing program 1: 14:30:40 executing program 5: 14:30:40 executing program 4: 14:30:40 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:40 executing program 3: 14:30:41 executing program 0: 14:30:41 executing program 1: 14:30:41 executing program 3: 14:30:41 executing program 6: 14:30:41 executing program 7: 14:30:41 executing program 4: 14:30:41 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:41 executing program 5: 14:30:41 executing program 7: 14:30:41 executing program 3: 14:30:41 executing program 0: 14:30:41 executing program 5: 14:30:41 executing program 4: 14:30:41 executing program 1: 14:30:41 executing program 6: 14:30:41 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:41 executing program 3: 14:30:41 executing program 7: 14:30:41 executing program 0: 14:30:41 executing program 7: 14:30:41 executing program 5: 14:30:41 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:41 executing program 4: 14:30:41 executing program 1: 14:30:41 executing program 6: 14:30:41 executing program 3: 14:30:41 executing program 0: 14:30:41 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:41 executing program 5: 14:30:41 executing program 7: 14:30:41 executing program 1: 14:30:41 executing program 6: 14:30:41 executing program 4: 14:30:41 executing program 3: 14:30:42 executing program 4: 14:30:42 executing program 0: 14:30:42 executing program 3: 14:30:42 executing program 7: 14:30:42 executing program 6: 14:30:42 executing program 1: 14:30:42 executing program 5: 14:30:42 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x4}, 0x18) 14:30:42 executing program 4: 14:30:42 executing program 1: 14:30:42 executing program 0: 14:30:42 executing program 3: 14:30:42 executing program 7: 14:30:42 executing program 6: 14:30:42 executing program 5: 14:30:42 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:42 executing program 4: 14:30:42 executing program 1: 14:30:42 executing program 0: 14:30:42 executing program 3: 14:30:42 executing program 2: 14:30:42 executing program 4: 14:30:42 executing program 6: 14:30:42 executing program 5: 14:30:42 executing program 7: 14:30:42 executing program 1: 14:30:42 executing program 0: 14:30:42 executing program 2: 14:30:42 executing program 4: 14:30:42 executing program 6: 14:30:42 executing program 3: 14:30:42 executing program 7: 14:30:42 executing program 5: 14:30:42 executing program 1: 14:30:42 executing program 0: 14:30:43 executing program 3: 14:30:43 executing program 2: 14:30:43 executing program 4: 14:30:43 executing program 6: 14:30:43 executing program 7: 14:30:43 executing program 5: 14:30:43 executing program 1: 14:30:43 executing program 0: 14:30:43 executing program 1: 14:30:43 executing program 5: 14:30:43 executing program 2: 14:30:43 executing program 3: 14:30:43 executing program 6: 14:30:43 executing program 4: 14:30:43 executing program 7: 14:30:43 executing program 0: 14:30:43 executing program 5: 14:30:43 executing program 6: 14:30:43 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) write(r0, &(0x7f0000000080)="17", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 14:30:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/66}, 0x4a, 0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x2, "ddf046d56ca9b3ea1912674bfa868bd8d1cfe4a7e38977edd46e3728576f4c2c5083818e850bb1d0291a8617b687ccb764a2e8b70f552c921578141590f96ce07f8493"}, 0x4b, 0x0) 14:30:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:44 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 14:30:44 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:44 executing program 7: syz_emit_ethernet(0x3e, &(0x7f00000018c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, 'Lla', 0x8, 0x2c, 0x0, @ipv4={[], [0xff, 0xff]}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:30:44 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000000c0), 0xdd) [ 140.881298] FAULT_INJECTION: forcing a failure. [ 140.881298] name failslab, interval 1, probability 0, space 0, times 1 [ 140.892972] CPU: 0 PID: 9661 Comm: syz-executor3 Not tainted 4.17.0+ #89 [ 140.899822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.909180] Call Trace: [ 140.911781] dump_stack+0x1b9/0x294 [ 140.915425] ? dump_stack_print_info.cold.2+0x52/0x52 [ 140.920631] ? lock_acquire+0x1dc/0x520 [ 140.924704] ? xsk_setsockopt+0x260/0x550 14:30:44 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:44 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) [ 140.928871] should_fail.cold.4+0xa/0x1a [ 140.932965] ? lock_release+0xa10/0xa10 [ 140.936953] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 140.942077] ? graph_lock+0x170/0x170 [ 140.945894] ? kasan_check_write+0x14/0x20 [ 140.950139] ? __mutex_lock+0x7d9/0x17f0 [ 140.954242] ? find_held_lock+0x36/0x1c0 [ 140.958320] ? __lock_is_held+0xb5/0x140 [ 140.962400] ? check_same_owner+0x320/0x320 [ 140.966723] ? rcu_note_context_switch+0x710/0x710 [ 140.971653] ? graph_lock+0x170/0x170 [ 140.975445] __should_failslab+0x124/0x180 [ 140.979688] should_failslab+0x9/0x14 [ 140.983491] kmem_cache_alloc_trace+0x2cb/0x780 [ 140.988153] ? find_held_lock+0x36/0x1c0 [ 140.992207] xdp_umem_create+0xc8/0x10f0 [ 140.996273] ? lock_downgrade+0x8e0/0x8e0 [ 141.000416] ? xdp_put_umem+0x240/0x240 [ 141.004466] ? lock_release+0xa10/0xa10 [ 141.008525] ? check_same_owner+0x320/0x320 [ 141.012839] ? proc_fail_nth_write+0x96/0x1f0 [ 141.017322] ? proc_cwd_link+0x1d0/0x1d0 [ 141.021387] ? __might_sleep+0x95/0x190 [ 141.025375] xsk_setsockopt+0x443/0x550 [ 141.029339] ? xsk_init_queue+0xf0/0xf0 [ 141.033337] ? schedule+0xef/0x430 [ 141.036904] ? security_socket_setsockopt+0x94/0xc0 [ 141.041933] __sys_setsockopt+0x1bd/0x390 [ 141.046079] ? kernel_accept+0x310/0x310 [ 141.050144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 141.055690] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 141.060531] __x64_sys_setsockopt+0xbe/0x150 [ 141.064924] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 141.069927] do_syscall_64+0x1b1/0x800 [ 141.073798] ? finish_task_switch+0x1ca/0x840 [ 141.078279] ? syscall_return_slowpath+0x5c0/0x5c0 [ 141.083281] ? syscall_return_slowpath+0x30f/0x5c0 [ 141.088204] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 141.093561] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.098397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 141.103577] RIP: 0033:0x4559f9 [ 141.106756] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.125985] RSP: 002b:00007f894665ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 141.133685] RAX: ffffffffffffffda RBX: 00007f894665f6d4 RCX: 00000000004559f9 [ 141.140955] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000013 [ 141.148209] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 141.155462] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 141.162714] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000000 [ 141.344771] FAULT_INJECTION: forcing a failure. [ 141.344771] name failslab, interval 1, probability 0, space 0, times 0 [ 141.356289] CPU: 0 PID: 9665 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 141.363136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.372479] Call Trace: [ 141.375062] dump_stack+0x1b9/0x294 [ 141.378700] ? dump_stack_print_info.cold.2+0x52/0x52 [ 141.383899] ? mutex_trylock+0x2a0/0x2a0 [ 141.387953] ? print_usage_bug+0xc0/0xc0 [ 141.392017] should_fail.cold.4+0xa/0x1a [ 141.396096] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 141.401208] ? page_add_file_rmap+0x779/0xe20 [ 141.405689] ? print_usage_bug+0xc0/0xc0 [ 141.409742] ? graph_lock+0x170/0x170 [ 141.413539] ? print_usage_bug+0xc0/0xc0 [ 141.417589] ? find_held_lock+0x36/0x1c0 [ 141.421638] ? __lock_is_held+0xb5/0x140 [ 141.425688] ? check_same_owner+0x320/0x320 [ 141.430013] ? rcu_note_context_switch+0x710/0x710 [ 141.434942] __should_failslab+0x124/0x180 [ 141.439163] should_failslab+0x9/0x14 [ 141.442949] __kmalloc+0x2c8/0x760 [ 141.446478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 141.452027] ? full_name_hash+0xc0/0x100 [ 141.456103] ? start_sync_thread+0x1241/0x2d50 [ 141.460671] start_sync_thread+0x1241/0x2d50 [ 141.465076] ? graph_lock+0x170/0x170 [ 141.468871] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 141.473274] ? graph_lock+0x170/0x170 [ 141.477060] ? lock_downgrade+0x8e0/0x8e0 [ 141.481190] ? lock_downgrade+0x8e0/0x8e0 [ 141.485322] ? kasan_check_read+0x11/0x20 [ 141.489456] ? do_raw_spin_unlock+0x9e/0x2e0 [ 141.493849] ? __local_bh_enable_ip+0x161/0x230 [ 141.498504] ? find_held_lock+0x36/0x1c0 [ 141.502568] ? lock_downgrade+0x8e0/0x8e0 [ 141.506711] ? lock_release+0xa10/0xa10 [ 141.510681] ? kasan_check_read+0x11/0x20 [ 141.514815] ? read_word_at_a_time+0x12/0x20 [ 141.519208] ? strscpy+0x170/0x510 [ 141.522733] ? read_word_at_a_time+0x20/0x20 [ 141.527140] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 141.532660] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 141.536976] ? find_held_lock+0x36/0x1c0 [ 141.541031] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 141.545513] ? find_held_lock+0x36/0x1c0 [ 141.549574] ? lock_downgrade+0x8e0/0x8e0 [ 141.553714] ? lock_downgrade+0x8e0/0x8e0 [ 141.557842] ? find_held_lock+0x36/0x1c0 [ 141.561887] ? kasan_check_read+0x11/0x20 [ 141.566026] ? rcu_is_watching+0x85/0x140 [ 141.570165] ? kasan_check_write+0x14/0x20 [ 141.574385] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 141.579471] ? wait_for_completion+0x870/0x870 [ 141.584052] ? module_unload_free+0x5b0/0x5b0 [ 141.588548] ? expand_files.part.8+0x9a0/0x9a0 [ 141.593112] ? lock_downgrade+0x8e0/0x8e0 [ 141.597246] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 141.602779] ? proc_fail_nth_write+0x96/0x1f0 [ 141.607267] ? mutex_unlock+0xd/0x10 [ 141.610973] nf_setsockopt+0x7d/0xd0 [ 141.614668] ? nf_setsockopt+0x7d/0xd0 [ 141.618541] ip_setsockopt+0x107/0x140 [ 141.622412] udp_setsockopt+0x62/0xa0 [ 141.626204] ipv6_setsockopt+0x149/0x170 [ 141.630250] udpv6_setsockopt+0x62/0xa0 [ 141.634248] sock_common_setsockopt+0x9a/0xe0 [ 141.638750] __sys_setsockopt+0x1bd/0x390 [ 141.642892] ? kernel_accept+0x310/0x310 [ 141.646940] ? ksys_write+0x1a6/0x250 [ 141.650728] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 141.655570] __x64_sys_setsockopt+0xbe/0x150 [ 141.659984] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 141.664994] do_syscall_64+0x1b1/0x800 [ 141.668866] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 141.673690] ? syscall_return_slowpath+0x5c0/0x5c0 [ 141.678614] ? syscall_return_slowpath+0x30f/0x5c0 [ 141.683548] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 141.688897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.693739] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 141.698913] RIP: 0033:0x4559f9 [ 141.702079] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.721267] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 141.728976] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 141.736254] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 141.743525] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 141.750800] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 141.758062] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000000 [ 141.846080] FAULT_INJECTION: forcing a failure. [ 141.846080] name failslab, interval 1, probability 0, space 0, times 0 [ 141.857888] CPU: 0 PID: 9675 Comm: syz-executor2 Not tainted 4.17.0+ #89 [ 141.864724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.874067] Call Trace: [ 141.876645] dump_stack+0x1b9/0x294 [ 141.880260] ? dump_stack_print_info.cold.2+0x52/0x52 [ 141.885444] ? debug_check_no_locks_freed+0x310/0x310 [ 141.890622] should_fail.cold.4+0xa/0x1a [ 141.894677] ? filemap_map_pages+0xcd4/0x1870 [ 141.899175] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 141.904286] ? graph_lock+0x170/0x170 [ 141.908097] ? print_usage_bug+0xc0/0xc0 [ 141.912143] ? find_held_lock+0x36/0x1c0 [ 141.916198] ? __lock_is_held+0xb5/0x140 [ 141.920252] ? check_same_owner+0x320/0x320 [ 141.924557] ? graph_lock+0x170/0x170 [ 141.928354] ? rcu_note_context_switch+0x710/0x710 [ 141.933288] __should_failslab+0x124/0x180 [ 141.937522] should_failslab+0x9/0x14 [ 141.941314] kmem_cache_alloc+0x2af/0x760 [ 141.945458] ? may_expand_vm+0x1e3/0x8b0 [ 141.949511] ? copy_vma+0xe00/0xe00 [ 141.953127] __split_vma+0x11a/0x7f0 [ 141.956828] ? _parse_integer+0x13b/0x190 [ 141.960964] ? find_vma_prev+0x140/0x140 [ 141.965021] ? vmacache_update+0x10e/0x140 [ 141.969248] ? find_vma+0x34/0x190 [ 141.973228] do_munmap+0x2fe/0xf90 [ 141.976769] ? check_same_owner+0x320/0x320 [ 141.981089] mmap_region+0x658/0x1870 [ 141.984883] ? __x64_sys_brk+0x790/0x790 [ 141.988937] ? arch_get_unmapped_area_topdown+0xba/0x920 [ 141.994375] ? arch_get_unmapped_area+0x750/0x750 [ 141.999223] ? lock_acquire+0x1dc/0x520 [ 142.003192] ? vm_mmap_pgoff+0x1a1/0x2a0 [ 142.007256] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 142.012255] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 142.017870] ? can_do_mlock+0x109/0x160 [ 142.021842] ? can_do_mlock.part.8+0x20/0x20 [ 142.026246] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 142.031859] ? get_unmapped_area+0x292/0x3b0 [ 142.036255] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 142.041793] do_mmap+0x9d2/0x12e0 [ 142.045245] ? mmap_region+0x1870/0x1870 [ 142.049292] ? vm_mmap_pgoff+0x1a1/0x2a0 [ 142.053359] ? down_read_killable+0x1f0/0x1f0 [ 142.057841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 142.063361] ? security_mmap_file+0x166/0x1b0 [ 142.067842] vm_mmap_pgoff+0x1fb/0x2a0 [ 142.071716] ? vma_is_stack_for_current+0xd0/0xd0 [ 142.076545] ? __sb_end_write+0xac/0xe0 [ 142.080504] ksys_mmap_pgoff+0x4c9/0x640 [ 142.084548] ? find_mergeable_anon_vma+0xd0/0xd0 [ 142.089298] ? __ia32_sys_read+0xb0/0xb0 [ 142.093353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 142.098886] __x64_sys_mmap+0xe9/0x1b0 [ 142.102766] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 142.107771] do_syscall_64+0x1b1/0x800 [ 142.111650] ? finish_task_switch+0x1ca/0x840 [ 142.116139] ? syscall_return_slowpath+0x5c0/0x5c0 [ 142.121060] ? syscall_return_slowpath+0x30f/0x5c0 [ 142.125980] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 142.131330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.136161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.141332] RIP: 0033:0x4559f9 [ 142.144528] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.163740] RSP: 002b:00007f08c2c69c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 142.171443] RAX: ffffffffffffffda RBX: 00007f08c2c6a6d4 RCX: 00000000004559f9 [ 142.178693] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 142.185944] RBP: 000000000072bea0 R08: 0000000000000013 R09: 0000000080000000 14:30:45 executing program 7: 14:30:45 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:45 executing program 6 (fault-call:3 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:45 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:45 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:45 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) [ 142.193194] R10: 0000000000002051 R11: 0000000000000246 R12: 0000000000000014 [ 142.200530] R13: 00000000004bfd72 R14: 00000000004cebf0 R15: 0000000000000000 14:30:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:45 executing program 7: 14:30:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) [ 142.315688] FAULT_INJECTION: forcing a failure. [ 142.315688] name failslab, interval 1, probability 0, space 0, times 0 [ 142.327259] CPU: 0 PID: 9685 Comm: syz-executor6 Not tainted 4.17.0+ #89 [ 142.334108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.343466] Call Trace: [ 142.346088] dump_stack+0x1b9/0x294 [ 142.349821] ? dump_stack_print_info.cold.2+0x52/0x52 [ 142.355017] ? reacquire_held_locks+0xbc/0x3e0 [ 142.359595] ? alloc_set_pte+0x1013/0x1600 [ 142.363909] should_fail.cold.4+0xa/0x1a [ 142.367975] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 142.373099] ? print_usage_bug+0xc0/0xc0 [ 142.377154] ? print_usage_bug+0xc0/0xc0 [ 142.381204] ? graph_lock+0x170/0x170 [ 142.384990] ? debug_check_no_locks_freed+0x310/0x310 [ 142.390179] ? find_held_lock+0x36/0x1c0 [ 142.394238] ? __lock_is_held+0xb5/0x140 [ 142.398298] ? check_same_owner+0x320/0x320 [ 142.402619] ? rcu_note_context_switch+0x710/0x710 [ 142.407557] __should_failslab+0x124/0x180 [ 142.411791] should_failslab+0x9/0x14 [ 142.415588] kmem_cache_alloc+0x2af/0x760 [ 142.419737] ep_insert+0x270/0x1c00 [ 142.423364] ? print_usage_bug+0xc0/0xc0 [ 142.427423] ? __x64_sys_epoll_ctl+0x518/0x10f0 [ 142.432077] ? ep_send_events_proc+0xee0/0xee0 [ 142.436649] ? lock_release+0xa10/0xa10 [ 142.440623] ? check_same_owner+0x320/0x320 [ 142.444935] ? rcu_note_context_switch+0x710/0x710 [ 142.449859] ? __might_sleep+0x95/0x190 [ 142.453839] ? kasan_check_write+0x14/0x20 [ 142.458072] ? __mutex_lock+0x7d9/0x17f0 [ 142.462130] ? __x64_sys_epoll_ctl+0x518/0x10f0 [ 142.466791] ? lock_downgrade+0x8e0/0x8e0 [ 142.470928] ? mutex_trylock+0x2a0/0x2a0 [ 142.474992] ? kasan_check_read+0x11/0x20 [ 142.479129] ? rcu_is_watching+0x85/0x140 [ 142.483262] ? rcu_report_qs_rnp+0x790/0x790 [ 142.487659] ? __fget+0x40c/0x650 [ 142.491102] ? expand_files.part.8+0x9a0/0x9a0 [ 142.495671] ? find_held_lock+0x36/0x1c0 [ 142.499725] ? __fget_light+0x2ef/0x430 [ 142.503682] ? fget_raw+0x20/0x20 [ 142.507128] ? __might_sleep+0x95/0x190 [ 142.511090] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 142.516266] __x64_sys_epoll_ctl+0xef1/0x10f0 [ 142.520748] ? __ia32_sys_epoll_create+0x70/0x70 [ 142.525514] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 142.531050] ? fput+0x130/0x1a0 [ 142.534333] ? ksys_write+0x1a6/0x250 [ 142.538126] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 142.543663] ? do_syscall_64+0x92/0x800 [ 142.547624] do_syscall_64+0x1b1/0x800 [ 142.551494] ? finish_task_switch+0x1ca/0x840 [ 142.555980] ? syscall_return_slowpath+0x5c0/0x5c0 [ 142.560892] ? syscall_return_slowpath+0x30f/0x5c0 [ 142.565817] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 142.571165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.576000] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.581275] RIP: 0033:0x4559f9 [ 142.584450] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.603650] RSP: 002b:00007faca9d06c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 14:30:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x80000000) 14:30:46 executing program 6 (fault-call:3 fault-nth:1): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 142.611358] RAX: ffffffffffffffda RBX: 00007faca9d076d4 RCX: 00000000004559f9 [ 142.618623] RDX: 0000000000000013 RSI: 0000000000000001 RDI: 0000000000000014 [ 142.625894] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 142.633162] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000015 [ 142.640426] R13: 00000000004bb8e9 R14: 00000000004c8290 R15: 0000000000000000 [ 142.723562] FAULT_INJECTION: forcing a failure. [ 142.723562] name failslab, interval 1, probability 0, space 0, times 0 [ 142.734895] CPU: 0 PID: 9688 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 142.741748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.751116] Call Trace: [ 142.753696] dump_stack+0x1b9/0x294 [ 142.757319] ? dump_stack_print_info.cold.2+0x52/0x52 [ 142.762494] ? trace_hardirqs_on+0xd/0x10 [ 142.766650] should_fail.cold.4+0xa/0x1a [ 142.770731] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 142.775832] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 142.780839] ? trace_hardirqs_on+0xd/0x10 [ 142.785006] ? graph_lock+0x170/0x170 [ 142.788802] ? __sys_setsockopt+0x1bd/0x390 [ 142.793108] ? __x64_sys_setsockopt+0xbe/0x150 [ 142.797672] ? do_syscall_64+0x1b1/0x800 [ 142.801721] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.807080] ? find_held_lock+0x36/0x1c0 [ 142.811149] ? __lock_is_held+0xb5/0x140 [ 142.815204] ? check_same_owner+0x320/0x320 [ 142.819513] ? rcu_note_context_switch+0x710/0x710 [ 142.824425] ? init_timer_key+0x17f/0x470 [ 142.828556] __should_failslab+0x124/0x180 [ 142.832779] should_failslab+0x9/0x14 [ 142.836565] kmem_cache_alloc_trace+0x2cb/0x780 [ 142.841226] ? full_name_hash+0xc0/0x100 [ 142.845280] ? __lockdep_init_map+0x105/0x590 [ 142.849764] start_sync_thread+0x850/0x2d50 [ 142.854074] ? graph_lock+0x170/0x170 [ 142.857865] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 142.862964] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 142.867364] ? graph_lock+0x170/0x170 [ 142.871159] ? lock_downgrade+0x8e0/0x8e0 [ 142.875292] ? lock_downgrade+0x8e0/0x8e0 [ 142.879431] ? kasan_check_read+0x11/0x20 [ 142.883562] ? do_raw_spin_unlock+0x9e/0x2e0 [ 142.887952] ? __local_bh_enable_ip+0x161/0x230 [ 142.892614] ? find_held_lock+0x36/0x1c0 [ 142.896671] ? lock_downgrade+0x8e0/0x8e0 [ 142.900808] ? lock_release+0xa10/0xa10 [ 142.904768] ? kasan_check_read+0x11/0x20 [ 142.908901] ? read_word_at_a_time+0x12/0x20 [ 142.913309] ? strscpy+0x170/0x510 [ 142.916845] ? read_word_at_a_time+0x20/0x20 [ 142.921237] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 142.926761] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 142.931071] ? find_held_lock+0x36/0x1c0 [ 142.935121] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 142.939610] ? find_held_lock+0x36/0x1c0 [ 142.943656] ? lock_downgrade+0x8e0/0x8e0 [ 142.947790] ? lock_downgrade+0x8e0/0x8e0 [ 142.951929] ? find_held_lock+0x36/0x1c0 [ 142.955975] ? kasan_check_read+0x11/0x20 [ 142.960119] ? rcu_is_watching+0x85/0x140 [ 142.964258] ? kasan_check_write+0x14/0x20 [ 142.968476] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 142.973392] ? wait_for_completion+0x870/0x870 [ 142.977957] ? module_unload_free+0x5b0/0x5b0 [ 142.982437] ? expand_files.part.8+0x9a0/0x9a0 [ 142.987008] ? lock_downgrade+0x8e0/0x8e0 [ 142.991145] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 142.996661] ? proc_fail_nth_write+0x96/0x1f0 [ 143.001154] ? mutex_unlock+0xd/0x10 [ 143.004863] nf_setsockopt+0x7d/0xd0 [ 143.008561] ? nf_setsockopt+0x7d/0xd0 [ 143.012435] ip_setsockopt+0x107/0x140 [ 143.016304] udp_setsockopt+0x62/0xa0 [ 143.020087] ipv6_setsockopt+0x149/0x170 [ 143.024140] udpv6_setsockopt+0x62/0xa0 [ 143.028099] sock_common_setsockopt+0x9a/0xe0 [ 143.032577] __sys_setsockopt+0x1bd/0x390 [ 143.036707] ? kernel_accept+0x310/0x310 [ 143.040757] ? ksys_write+0x1a6/0x250 [ 143.044563] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 143.050091] __x64_sys_setsockopt+0xbe/0x150 [ 143.054481] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.059481] do_syscall_64+0x1b1/0x800 [ 143.063363] ? finish_task_switch+0x1ca/0x840 [ 143.067852] ? syscall_return_slowpath+0x5c0/0x5c0 [ 143.072761] ? syscall_return_slowpath+0x30f/0x5c0 [ 143.077679] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 143.083041] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.087886] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.093059] RIP: 0033:0x4559f9 [ 143.096233] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.115472] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 14:30:46 executing program 1 (fault-call:1 fault-nth:2): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 143.123167] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 143.130419] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 143.137670] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 143.144919] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 143.152175] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000001 14:30:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x4, 0x4) [ 143.261161] FAULT_INJECTION: forcing a failure. [ 143.261161] name failslab, interval 1, probability 0, space 0, times 0 [ 143.272585] CPU: 1 PID: 9694 Comm: syz-executor2 Not tainted 4.17.0+ #89 [ 143.279433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.288788] Call Trace: [ 143.291389] dump_stack+0x1b9/0x294 [ 143.295034] ? dump_stack_print_info.cold.2+0x52/0x52 [ 143.300249] should_fail.cold.4+0xa/0x1a [ 143.304325] ? save_stack+0x43/0xd0 [ 143.307965] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 143.313084] ? ksys_mmap_pgoff+0x4c9/0x640 [ 143.317332] ? __x64_sys_mmap+0xe9/0x1b0 [ 143.321408] ? do_syscall_64+0x1b1/0x800 [ 143.325482] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.330862] ? graph_lock+0x170/0x170 [ 143.334673] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 143.339276] ? print_usage_bug+0xc0/0xc0 [ 143.343355] ? find_held_lock+0x36/0x1c0 [ 143.347437] ? __lock_is_held+0xb5/0x140 [ 143.351523] ? check_same_owner+0x320/0x320 [ 143.355858] ? rcu_note_context_switch+0x710/0x710 14:30:46 executing program 7: [ 143.360805] __should_failslab+0x124/0x180 [ 143.365053] should_failslab+0x9/0x14 [ 143.368872] kmem_cache_alloc+0x2af/0x760 [ 143.373042] mmap_region+0x9a6/0x1870 [ 143.376870] ? __x64_sys_brk+0x790/0x790 [ 143.380950] ? arch_get_unmapped_area+0x750/0x750 [ 143.385830] ? lock_acquire+0x1dc/0x520 [ 143.389817] ? vm_mmap_pgoff+0x1a1/0x2a0 [ 143.393894] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 143.399444] ? can_do_mlock+0x109/0x160 [ 143.403430] ? can_do_mlock.part.8+0x20/0x20 [ 143.407850] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 143.413403] ? get_unmapped_area+0x292/0x3b0 [ 143.417823] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 143.423375] do_mmap+0x9d2/0x12e0 [ 143.426845] ? mmap_region+0x1870/0x1870 [ 143.430918] ? vm_mmap_pgoff+0x1a1/0x2a0 [ 143.434990] ? down_read_killable+0x1f0/0x1f0 [ 143.439495] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 143.445038] ? security_mmap_file+0x166/0x1b0 [ 143.449542] vm_mmap_pgoff+0x1fb/0x2a0 [ 143.453446] ? vma_is_stack_for_current+0xd0/0xd0 [ 143.458299] ? __sb_end_write+0xac/0xe0 14:30:47 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) [ 143.462280] ksys_mmap_pgoff+0x4c9/0x640 [ 143.466353] ? find_mergeable_anon_vma+0xd0/0xd0 [ 143.471239] ? __ia32_sys_read+0xb0/0xb0 [ 143.474557] FAULT_INJECTION: forcing a failure. [ 143.474557] name failslab, interval 1, probability 0, space 0, times 0 [ 143.475307] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 143.475371] __x64_sys_mmap+0xe9/0x1b0 [ 143.475389] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.475407] do_syscall_64+0x1b1/0x800 [ 143.475429] ? finish_task_switch+0x1ca/0x840 [ 143.509357] ? syscall_return_slowpath+0x5c0/0x5c0 [ 143.514368] ? syscall_return_slowpath+0x30f/0x5c0 [ 143.519298] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 143.524659] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.529501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.534680] RIP: 0033:0x4559f9 [ 143.537854] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.557194] RSP: 002b:00007f08c2c69c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 143.564896] RAX: ffffffffffffffda RBX: 00007f08c2c6a6d4 RCX: 00000000004559f9 [ 143.572156] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 143.579415] RBP: 000000000072bea0 R08: 0000000000000013 R09: 0000000080000000 [ 143.586677] R10: 0000000000002051 R11: 0000000000000246 R12: 0000000000000014 [ 143.593935] R13: 00000000004bfd72 R14: 00000000004cebf0 R15: 0000000000000001 [ 143.601391] CPU: 0 PID: 9713 Comm: syz-executor1 Not tainted 4.17.0+ #89 14:30:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) [ 143.608239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.617597] Call Trace: [ 143.620199] dump_stack+0x1b9/0x294 [ 143.623883] ? dump_stack_print_info.cold.2+0x52/0x52 [ 143.629075] ? trace_hardirqs_on+0xd/0x10 [ 143.633252] should_fail.cold.4+0xa/0x1a [ 143.637323] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 143.642436] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.647452] ? trace_hardirqs_on+0xd/0x10 [ 143.651590] ? graph_lock+0x170/0x170 [ 143.655380] ? __sys_setsockopt+0x1bd/0x390 [ 143.659682] ? __x64_sys_setsockopt+0xbe/0x150 [ 143.664247] ? do_syscall_64+0x1b1/0x800 [ 143.668304] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.673678] ? find_held_lock+0x36/0x1c0 [ 143.677736] ? __lock_is_held+0xb5/0x140 [ 143.681800] ? check_same_owner+0x320/0x320 [ 143.686121] ? rcu_note_context_switch+0x710/0x710 [ 143.691042] ? init_timer_key+0x17f/0x470 [ 143.695195] __should_failslab+0x124/0x180 [ 143.699423] should_failslab+0x9/0x14 [ 143.703208] kmem_cache_alloc_trace+0x2cb/0x780 [ 143.707865] ? full_name_hash+0xc0/0x100 [ 143.711924] ? __lockdep_init_map+0x105/0x590 [ 143.716414] start_sync_thread+0x850/0x2d50 [ 143.720729] ? graph_lock+0x170/0x170 [ 143.724523] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 143.729635] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 143.734044] ? graph_lock+0x170/0x170 [ 143.737839] ? lock_downgrade+0x8e0/0x8e0 [ 143.741975] ? lock_downgrade+0x8e0/0x8e0 [ 143.746120] ? kasan_check_read+0x11/0x20 [ 143.750250] ? do_raw_spin_unlock+0x9e/0x2e0 [ 143.754642] ? __local_bh_enable_ip+0x161/0x230 [ 143.759294] ? find_held_lock+0x36/0x1c0 [ 143.763363] ? lock_downgrade+0x8e0/0x8e0 [ 143.767506] ? lock_release+0xa10/0xa10 [ 143.771471] ? kasan_check_read+0x11/0x20 [ 143.775611] ? read_word_at_a_time+0x12/0x20 [ 143.780002] ? strscpy+0x170/0x510 [ 143.783535] ? read_word_at_a_time+0x20/0x20 [ 143.787928] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 143.793453] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 143.797778] ? find_held_lock+0x36/0x1c0 [ 143.801822] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 143.806301] ? find_held_lock+0x36/0x1c0 [ 143.810356] ? lock_downgrade+0x8e0/0x8e0 [ 143.814496] ? lock_downgrade+0x8e0/0x8e0 [ 143.818626] ? find_held_lock+0x36/0x1c0 [ 143.822673] ? kasan_check_read+0x11/0x20 [ 143.826802] ? rcu_is_watching+0x85/0x140 [ 143.830962] ? kasan_check_write+0x14/0x20 [ 143.835184] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 143.840107] ? wait_for_completion+0x870/0x870 [ 143.844692] ? module_unload_free+0x5b0/0x5b0 [ 143.849173] ? expand_files.part.8+0x9a0/0x9a0 [ 143.853754] ? lock_downgrade+0x8e0/0x8e0 [ 143.857896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 143.863511] ? proc_fail_nth_write+0x96/0x1f0 [ 143.868007] ? __schedule+0x809/0x1e30 [ 143.871898] ? mutex_unlock+0xd/0x10 [ 143.875635] nf_setsockopt+0x7d/0xd0 [ 143.879335] ? nf_setsockopt+0x7d/0xd0 [ 143.883219] ip_setsockopt+0x107/0x140 [ 143.887103] udp_setsockopt+0x62/0xa0 [ 143.890886] ipv6_setsockopt+0x149/0x170 [ 143.894946] udpv6_setsockopt+0x62/0xa0 [ 143.898908] sock_common_setsockopt+0x9a/0xe0 [ 143.903409] __sys_setsockopt+0x1bd/0x390 [ 143.907557] ? kernel_accept+0x310/0x310 [ 143.911623] ? ksys_write+0x1a6/0x250 [ 143.915411] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 143.920933] __x64_sys_setsockopt+0xbe/0x150 [ 143.925327] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.930339] do_syscall_64+0x1b1/0x800 [ 143.934231] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 143.939084] ? syscall_return_slowpath+0x5c0/0x5c0 [ 143.944025] ? syscall_return_slowpath+0x30f/0x5c0 [ 143.948965] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 143.954333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.959164] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.964359] RIP: 0033:0x4559f9 [ 143.967533] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.987168] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 143.994881] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 144.002141] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 14:30:47 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) [ 144.009403] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 144.016655] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 144.024184] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000002 [ 144.034485] FAULT_INJECTION: forcing a failure. [ 144.034485] name failslab, interval 1, probability 0, space 0, times 0 [ 144.045769] CPU: 0 PID: 9712 Comm: syz-executor6 Not tainted 4.17.0+ #89 [ 144.052617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.061965] Call Trace: 14:30:47 executing program 5: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) [ 144.064556] dump_stack+0x1b9/0x294 [ 144.068199] ? dump_stack_print_info.cold.2+0x52/0x52 [ 144.073411] should_fail.cold.4+0xa/0x1a [ 144.077492] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 144.082602] ? lock_downgrade+0x8e0/0x8e0 [ 144.086741] ? find_held_lock+0x36/0x1c0 [ 144.090799] ? graph_lock+0x170/0x170 [ 144.094614] ? lock_acquire+0x1dc/0x520 [ 144.098582] ? lock_downgrade+0x8e0/0x8e0 [ 144.102744] ? percpu_ref_tryget_live+0x14e/0x300 [ 144.107589] ? find_held_lock+0x36/0x1c0 [ 144.111731] ? lock_downgrade+0x8e0/0x8e0 [ 144.115871] __should_failslab+0x124/0x180 [ 144.120267] should_failslab+0x9/0x14 [ 144.124065] kmem_cache_alloc_trace+0x4b/0x780 [ 144.128653] memcg_kmem_get_cache+0x474/0x870 [ 144.133138] ? mem_cgroup_handle_over_high+0x130/0x130 [ 144.138408] ? check_same_owner+0x320/0x320 [ 144.142728] ? rcu_note_context_switch+0x710/0x710 [ 144.147661] ? __should_failslab+0x12b/0x180 [ 144.152064] kmem_cache_alloc+0x18a/0x760 [ 144.156217] ep_insert+0x270/0x1c00 [ 144.159854] ? print_usage_bug+0xc0/0xc0 [ 144.163913] ? __x64_sys_epoll_ctl+0x518/0x10f0 [ 144.168572] ? ep_send_events_proc+0xee0/0xee0 [ 144.173139] ? lock_release+0xa10/0xa10 [ 144.177101] ? check_same_owner+0x320/0x320 [ 144.181407] ? rcu_note_context_switch+0x710/0x710 [ 144.186324] ? __might_sleep+0x95/0x190 [ 144.190300] ? kasan_check_write+0x14/0x20 [ 144.194517] ? __mutex_lock+0x7d9/0x17f0 [ 144.198565] ? __x64_sys_epoll_ctl+0x518/0x10f0 [ 144.203228] ? lock_downgrade+0x8e0/0x8e0 [ 144.207370] ? mutex_trylock+0x2a0/0x2a0 [ 144.211413] ? kasan_check_read+0x11/0x20 [ 144.215542] ? rcu_is_watching+0x85/0x140 [ 144.219676] ? rcu_report_qs_rnp+0x790/0x790 [ 144.224085] ? __fget+0x40c/0x650 [ 144.227543] ? expand_files.part.8+0x9a0/0x9a0 [ 144.232119] ? find_held_lock+0x36/0x1c0 [ 144.236167] ? __fget_light+0x2ef/0x430 [ 144.240137] ? fget_raw+0x20/0x20 [ 144.243606] ? __might_sleep+0x95/0x190 [ 144.247573] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 144.252759] __x64_sys_epoll_ctl+0xef1/0x10f0 [ 144.257243] ? __ia32_sys_epoll_create+0x70/0x70 [ 144.261992] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 144.267516] ? fput+0x130/0x1a0 [ 144.270782] ? ksys_write+0x1a6/0x250 [ 144.274575] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 144.280095] ? do_syscall_64+0x92/0x800 [ 144.284066] do_syscall_64+0x1b1/0x800 [ 144.287932] ? finish_task_switch+0x1ca/0x840 [ 144.292412] ? syscall_return_slowpath+0x5c0/0x5c0 [ 144.297337] ? syscall_return_slowpath+0x30f/0x5c0 [ 144.302254] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 144.307618] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.312458] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 144.317626] RIP: 0033:0x4559f9 [ 144.320791] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 144.340058] RSP: 002b:00007faca9d06c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 144.347754] RAX: ffffffffffffffda RBX: 00007faca9d076d4 RCX: 00000000004559f9 [ 144.355011] RDX: 0000000000000013 RSI: 0000000000000001 RDI: 0000000000000014 [ 144.362278] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 144.369539] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000015 [ 144.376794] R13: 00000000004bb8e9 R14: 00000000004c8290 R15: 0000000000000001 14:30:48 executing program 1 (fault-call:1 fault-nth:3): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:48 executing program 7: 14:30:48 executing program 5: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) 14:30:48 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, &(0x7f0000000200)=0x4, 0x4) 14:30:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:48 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:30:48 executing program 7: 14:30:48 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1a000, r0, &(0x7f0000000040)) 14:30:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x4, 0x4) [ 144.743688] FAULT_INJECTION: forcing a failure. [ 144.743688] name failslab, interval 1, probability 0, space 0, times 0 [ 144.755203] CPU: 0 PID: 9737 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 144.762234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.771687] Call Trace: [ 144.774295] dump_stack+0x1b9/0x294 [ 144.777935] ? dump_stack_print_info.cold.2+0x52/0x52 [ 144.783138] ? __save_stack_trace+0x7e/0xd0 [ 144.787465] should_fail.cold.4+0xa/0x1a [ 144.791525] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 144.796611] ? save_stack+0x43/0xd0 [ 144.800223] ? kasan_kmalloc+0xc4/0xe0 [ 144.804099] ? kasan_slab_alloc+0x12/0x20 [ 144.808236] ? kmem_cache_alloc+0x12e/0x760 [ 144.812563] ? sock_alloc_inode+0x6f/0x300 [ 144.816788] ? alloc_inode+0x63/0x190 [ 144.820573] ? new_inode_pseudo+0x69/0x1a0 [ 144.824796] ? graph_lock+0x170/0x170 [ 144.828587] ? do_ip_vs_set_ctl+0x10e0/0x1d80 [ 144.833069] ? nf_setsockopt+0x7d/0xd0 [ 144.836954] ? ip_setsockopt+0x107/0x140 [ 144.841019] ? udp_setsockopt+0x62/0xa0 [ 144.844982] ? ipv6_setsockopt+0x149/0x170 [ 144.849211] ? udpv6_setsockopt+0x62/0xa0 [ 144.853348] ? find_held_lock+0x36/0x1c0 [ 144.857394] ? __lock_is_held+0xb5/0x140 [ 144.861464] ? check_same_owner+0x320/0x320 [ 144.865780] ? rcu_note_context_switch+0x710/0x710 [ 144.870703] __should_failslab+0x124/0x180 [ 144.874923] should_failslab+0x9/0x14 [ 144.878707] kmem_cache_alloc_trace+0x2cb/0x780 [ 144.883365] ? kmem_cache_alloc+0x5fa/0x760 [ 144.887685] sock_alloc_inode+0xb3/0x300 [ 144.891736] ? sock_destroy_inode+0x70/0x70 [ 144.896041] ? udp_setsockopt+0x62/0xa0 [ 144.900008] ? ipv6_setsockopt+0x149/0x170 [ 144.904240] ? udpv6_setsockopt+0x62/0xa0 [ 144.908381] ? sock_common_setsockopt+0x9a/0xe0 [ 144.913041] ? __sys_setsockopt+0x1bd/0x390 [ 144.917430] ? __x64_sys_setsockopt+0xbe/0x150 [ 144.921999] ? do_syscall_64+0x1b1/0x800 [ 144.926058] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 144.931411] ? sock_destroy_inode+0x70/0x70 [ 144.935715] alloc_inode+0x63/0x190 [ 144.939511] new_inode_pseudo+0x69/0x1a0 [ 144.943554] ? prune_icache_sb+0x1a0/0x1a0 [ 144.947769] ? graph_lock+0x170/0x170 [ 144.951565] ? __lock_is_held+0xb5/0x140 [ 144.955626] sock_alloc+0x41/0x270 [ 144.959161] __sock_create+0x161/0x920 [ 144.963052] ? kernel_sock_ip_overhead+0x570/0x570 [ 144.967977] ? start_sync_thread+0x850/0x2d50 [ 144.972455] ? rcu_read_lock_sched_held+0x108/0x120 [ 144.977453] ? kmem_cache_alloc_trace+0x616/0x780 [ 144.982276] ? full_name_hash+0xc0/0x100 [ 144.986325] sock_create_kern+0x3b/0x50 [ 144.990289] start_sync_thread+0x9ff/0x2d50 [ 144.994609] ? graph_lock+0x170/0x170 [ 144.998394] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 145.003498] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 145.007916] ? graph_lock+0x170/0x170 [ 145.011701] ? lock_downgrade+0x8e0/0x8e0 [ 145.015828] ? lock_downgrade+0x8e0/0x8e0 [ 145.019966] ? kasan_check_read+0x11/0x20 [ 145.024116] ? do_raw_spin_unlock+0x9e/0x2e0 [ 145.028531] ? __local_bh_enable_ip+0x161/0x230 [ 145.033182] ? find_held_lock+0x36/0x1c0 [ 145.037230] ? lock_downgrade+0x8e0/0x8e0 [ 145.041381] ? lock_release+0xa10/0xa10 [ 145.045364] ? kasan_check_read+0x11/0x20 [ 145.049503] ? read_word_at_a_time+0x12/0x20 [ 145.053915] ? strscpy+0x170/0x510 [ 145.057438] ? read_word_at_a_time+0x20/0x20 [ 145.061830] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 145.067355] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 145.072065] ? find_held_lock+0x36/0x1c0 [ 145.076112] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 145.080605] ? find_held_lock+0x36/0x1c0 [ 145.084659] ? lock_downgrade+0x8e0/0x8e0 [ 145.089263] ? lock_downgrade+0x8e0/0x8e0 [ 145.093394] ? find_held_lock+0x36/0x1c0 [ 145.097439] ? kasan_check_read+0x11/0x20 [ 145.101582] ? rcu_is_watching+0x85/0x140 [ 145.105727] ? kasan_check_write+0x14/0x20 [ 145.109958] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 145.114879] ? wait_for_completion+0x870/0x870 [ 145.119443] ? module_unload_free+0x5b0/0x5b0 [ 145.123927] ? expand_files.part.8+0x9a0/0x9a0 [ 145.128496] ? lock_downgrade+0x8e0/0x8e0 [ 145.132626] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 145.138147] ? proc_fail_nth_write+0x96/0x1f0 [ 145.142637] ? __schedule+0x809/0x1e30 [ 145.146520] ? mutex_unlock+0xd/0x10 [ 145.150220] nf_setsockopt+0x7d/0xd0 [ 145.153920] ? nf_setsockopt+0x7d/0xd0 [ 145.157792] ip_setsockopt+0x107/0x140 [ 145.161665] udp_setsockopt+0x62/0xa0 [ 145.165448] ipv6_setsockopt+0x149/0x170 [ 145.169503] udpv6_setsockopt+0x62/0xa0 [ 145.173464] sock_common_setsockopt+0x9a/0xe0 [ 145.177955] __sys_setsockopt+0x1bd/0x390 [ 145.182102] ? kernel_accept+0x310/0x310 [ 145.186148] ? ksys_write+0x1a6/0x250 [ 145.189931] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 145.195486] __x64_sys_setsockopt+0xbe/0x150 [ 145.199884] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 145.204884] do_syscall_64+0x1b1/0x800 [ 145.208752] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 145.213588] ? syscall_return_slowpath+0x5c0/0x5c0 [ 145.218503] ? syscall_return_slowpath+0x30f/0x5c0 [ 145.223422] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 145.228770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.233597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 145.238784] RIP: 0033:0x4559f9 [ 145.241962] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.261164] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 145.268858] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 145.276107] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 145.283358] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 14:30:48 executing program 1 (fault-call:1 fault-nth:4): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 145.290613] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 145.297875] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000003 [ 145.305554] socket: no more sockets [ 145.309229] IPVS: Error during creation of socket; terminating 14:30:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) 14:30:49 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:49 executing program 5: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) 14:30:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x2051, r0, 0x80000000) 14:30:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x4, 0x4) 14:30:49 executing program 7: [ 145.608630] FAULT_INJECTION: forcing a failure. [ 145.608630] name failslab, interval 1, probability 0, space 0, times 0 [ 145.620131] CPU: 0 PID: 9763 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 145.626983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.636344] Call Trace: [ 145.638950] dump_stack+0x1b9/0x294 [ 145.642583] ? dump_stack_print_info.cold.2+0x52/0x52 [ 145.647787] should_fail.cold.4+0xa/0x1a [ 145.651840] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 145.656933] ? print_usage_bug+0xc0/0xc0 [ 145.660980] ? graph_lock+0x170/0x170 [ 145.664770] ? lock_downgrade+0x8e0/0x8e0 [ 145.668912] ? find_held_lock+0x36/0x1c0 [ 145.672966] ? __lock_is_held+0xb5/0x140 [ 145.677026] ? check_same_owner+0x320/0x320 [ 145.681346] ? rcu_note_context_switch+0x710/0x710 [ 145.686263] __should_failslab+0x124/0x180 [ 145.690501] should_failslab+0x9/0x14 [ 145.694291] kmem_cache_alloc+0x2af/0x760 [ 145.698442] sk_prot_alloc+0x69/0x2e0 [ 145.702228] ? debug_check_no_locks_freed+0x310/0x310 [ 145.707405] sk_alloc+0x104/0x17b0 [ 145.710932] ? sock_def_error_report+0x710/0x710 [ 145.715687] ? graph_lock+0x170/0x170 [ 145.719483] ? do_raw_write_unlock.cold.8+0x3d/0x3d [ 145.724498] ? graph_lock+0x170/0x170 [ 145.728293] ? __raw_spin_lock_init+0x1c/0x100 [ 145.732867] ? find_held_lock+0x36/0x1c0 [ 145.736915] ? lock_downgrade+0x8e0/0x8e0 [ 145.741059] ? kasan_check_read+0x11/0x20 [ 145.745191] ? rcu_is_watching+0x85/0x140 [ 145.749335] ? rcu_report_qs_rnp+0x790/0x790 [ 145.753728] ? find_held_lock+0x36/0x1c0 [ 145.757794] inet_create+0x4f8/0x1050 [ 145.761598] ? inet_accept+0x9e0/0x9e0 [ 145.765480] ? rcu_is_watching+0x85/0x140 [ 145.769624] ? rcu_report_qs_rnp+0x790/0x790 [ 145.774033] __sock_create+0x526/0x920 [ 145.777919] ? kernel_sock_ip_overhead+0x570/0x570 [ 145.782838] ? start_sync_thread+0x850/0x2d50 [ 145.787318] ? rcu_read_lock_sched_held+0x108/0x120 [ 145.792492] ? kmem_cache_alloc_trace+0x616/0x780 [ 145.797324] ? full_name_hash+0xc0/0x100 [ 145.801373] sock_create_kern+0x3b/0x50 [ 145.805334] start_sync_thread+0x9ff/0x2d50 [ 145.809641] ? graph_lock+0x170/0x170 [ 145.813440] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 145.818553] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 145.823216] ? graph_lock+0x170/0x170 [ 145.827001] ? lock_downgrade+0x8e0/0x8e0 [ 145.831158] ? lock_downgrade+0x8e0/0x8e0 [ 145.835308] ? kasan_check_read+0x11/0x20 [ 145.839447] ? do_raw_spin_unlock+0x9e/0x2e0 [ 145.843841] ? __local_bh_enable_ip+0x161/0x230 [ 145.848494] ? find_held_lock+0x36/0x1c0 [ 145.852543] ? lock_downgrade+0x8e0/0x8e0 [ 145.856674] ? lock_release+0xa10/0xa10 [ 145.860641] ? kasan_check_read+0x11/0x20 [ 145.864787] ? read_word_at_a_time+0x12/0x20 [ 145.869176] ? strscpy+0x170/0x510 [ 145.872700] ? read_word_at_a_time+0x20/0x20 [ 145.877106] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 145.882655] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 145.886978] ? find_held_lock+0x36/0x1c0 [ 145.891032] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 145.895516] ? find_held_lock+0x36/0x1c0 [ 145.899568] ? lock_downgrade+0x8e0/0x8e0 [ 145.903702] ? lock_downgrade+0x8e0/0x8e0 [ 145.907829] ? find_held_lock+0x36/0x1c0 [ 145.911876] ? kasan_check_read+0x11/0x20 [ 145.916024] ? rcu_is_watching+0x85/0x140 [ 145.920188] ? kasan_check_write+0x14/0x20 [ 145.924404] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 145.929323] ? wait_for_completion+0x870/0x870 [ 145.933890] ? module_unload_free+0x5b0/0x5b0 [ 145.938370] ? expand_files.part.8+0x9a0/0x9a0 [ 145.942946] ? lock_downgrade+0x8e0/0x8e0 [ 145.947086] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 145.952610] ? proc_fail_nth_write+0x96/0x1f0 [ 145.957098] ? mutex_unlock+0xd/0x10 [ 145.960797] nf_setsockopt+0x7d/0xd0 [ 145.964498] ? nf_setsockopt+0x7d/0xd0 [ 145.968371] ip_setsockopt+0x107/0x140 [ 145.972767] udp_setsockopt+0x62/0xa0 [ 145.976552] ipv6_setsockopt+0x149/0x170 [ 145.980599] udpv6_setsockopt+0x62/0xa0 [ 145.984567] sock_common_setsockopt+0x9a/0xe0 [ 145.989053] __sys_setsockopt+0x1bd/0x390 [ 145.993195] ? kernel_accept+0x310/0x310 [ 145.997255] ? ksys_write+0x1a6/0x250 [ 146.001046] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 146.006571] __x64_sys_setsockopt+0xbe/0x150 [ 146.010964] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 146.015965] do_syscall_64+0x1b1/0x800 [ 146.019836] ? syscall_return_slowpath+0x5c0/0x5c0 [ 146.024746] ? syscall_return_slowpath+0x30f/0x5c0 [ 146.029663] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 146.035017] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.039852] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 146.045035] RIP: 0033:0x4559f9 [ 146.048213] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.067438] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 146.075132] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 146.082384] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 146.089640] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 146.096892] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 146.104155] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000004 [ 146.111746] IPVS: Error during creation of socket; terminating 14:30:50 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, &(0x7f0000000040)) 14:30:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000}, 0x18) 14:30:50 executing program 1 (fault-call:1 fault-nth:5): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:50 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x2051, r0, 0x80000000) 14:30:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) 14:30:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x3, 0x4) 14:30:50 executing program 7: [ 146.473233] FAULT_INJECTION: forcing a failure. [ 146.473233] name failslab, interval 1, probability 0, space 0, times 0 [ 146.484710] CPU: 0 PID: 9794 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 146.491547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.500897] Call Trace: [ 146.503497] dump_stack+0x1b9/0x294 [ 146.507121] ? dump_stack_print_info.cold.2+0x52/0x52 [ 146.512311] ? __lock_acquire+0x7f5/0x5140 [ 146.516543] ? debug_check_no_locks_freed+0x310/0x310 [ 146.521736] should_fail.cold.4+0xa/0x1a [ 146.525802] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 146.530913] ? debug_check_no_locks_freed+0x310/0x310 [ 146.536114] ? print_usage_bug+0xc0/0xc0 [ 146.540185] ? graph_lock+0x170/0x170 [ 146.543970] ? mark_held_locks+0xc9/0x160 [ 146.548108] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 146.552678] ? mark_held_locks+0xc9/0x160 [ 146.556815] ? graph_lock+0x170/0x170 [ 146.560609] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 146.565622] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 146.570375] ? __lock_is_held+0xb5/0x140 [ 146.574440] __should_failslab+0x124/0x180 [ 146.578680] should_failslab+0x9/0x14 [ 146.582472] kmem_cache_alloc+0x47/0x760 [ 146.586521] ? ip_mc_drop_socket+0x270/0x270 [ 146.590918] dst_alloc+0xbb/0x1d0 [ 146.594366] rt_dst_alloc+0xfa/0x500 [ 146.598071] ? fnhe_flush_routes+0x460/0x460 [ 146.602477] ? __lock_is_held+0xb5/0x140 [ 146.606536] ? debug_check_no_locks_freed+0x310/0x310 [ 146.611731] ip_route_output_key_hash_rcu+0xa45/0x3380 [ 146.617012] ? ip_route_input_noref+0x250/0x250 [ 146.621682] ? graph_lock+0x170/0x170 [ 146.625471] ? graph_lock+0x170/0x170 [ 146.629279] ? lock_acquire+0x1dc/0x520 [ 146.633249] ? ip_route_output_key_hash+0x1a3/0x390 [ 146.638349] ? graph_lock+0x170/0x170 [ 146.642137] ? print_usage_bug+0xc0/0xc0 [ 146.646186] ? kasan_check_read+0x11/0x20 [ 146.650324] ? rcu_is_watching+0x85/0x140 [ 146.654462] ? rcu_report_qs_rnp+0x790/0x790 [ 146.659100] ? print_usage_bug+0xc0/0xc0 [ 146.663160] ? find_held_lock+0x36/0x1c0 [ 146.667231] ip_route_output_key_hash+0x23a/0x390 [ 146.672161] ? ip_route_output_key_hash_rcu+0x3380/0x3380 [ 146.677706] ? lock_acquire+0x1dc/0x520 [ 146.681686] ip_route_output_flow+0x28/0xc0 [ 146.686007] __ip4_datagram_connect+0x6e9/0xff0 [ 146.690678] ip4_datagram_connect+0x2f/0x50 [ 146.694982] inet_dgram_connect+0x154/0x2e0 [ 146.699289] ? inet_autobind+0x1a0/0x1a0 [ 146.703346] start_sync_thread+0xf20/0x2d50 [ 146.707666] ? graph_lock+0x170/0x170 [ 146.711456] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 146.716549] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 146.720949] ? graph_lock+0x170/0x170 [ 146.724741] ? lock_downgrade+0x8e0/0x8e0 [ 146.728876] ? lock_downgrade+0x8e0/0x8e0 [ 146.733019] ? kasan_check_read+0x11/0x20 [ 146.737158] ? do_raw_spin_unlock+0x9e/0x2e0 [ 146.741549] ? __local_bh_enable_ip+0x161/0x230 [ 146.746227] ? find_held_lock+0x36/0x1c0 [ 146.750295] ? lock_downgrade+0x8e0/0x8e0 [ 146.754441] ? lock_release+0xa10/0xa10 [ 146.758400] ? kasan_check_read+0x11/0x20 [ 146.762533] ? read_word_at_a_time+0x12/0x20 [ 146.766938] ? read_word_at_a_time+0x20/0x20 [ 146.771334] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 146.776872] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 146.781189] ? find_held_lock+0x36/0x1c0 [ 146.785247] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 146.789735] ? find_held_lock+0x36/0x1c0 [ 146.793784] ? lock_downgrade+0x8e0/0x8e0 [ 146.797918] ? lock_downgrade+0x8e0/0x8e0 [ 146.802077] ? find_held_lock+0x36/0x1c0 [ 146.806145] ? kasan_check_read+0x11/0x20 [ 146.810285] ? rcu_is_watching+0x85/0x140 [ 146.814420] ? kasan_check_write+0x14/0x20 [ 146.818638] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 146.823574] ? wait_for_completion+0x870/0x870 [ 146.828163] ? module_unload_free+0x5b0/0x5b0 [ 146.832646] ? expand_files.part.8+0x9a0/0x9a0 [ 146.837225] ? lock_downgrade+0x8e0/0x8e0 [ 146.841369] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 146.846898] ? proc_fail_nth_write+0x96/0x1f0 [ 146.851385] ? mutex_unlock+0xd/0x10 [ 146.855088] nf_setsockopt+0x7d/0xd0 [ 146.858795] ? nf_setsockopt+0x7d/0xd0 [ 146.862668] ip_setsockopt+0x107/0x140 [ 146.866547] udp_setsockopt+0x62/0xa0 [ 146.870344] ipv6_setsockopt+0x149/0x170 [ 146.874399] udpv6_setsockopt+0x62/0xa0 [ 146.878365] sock_common_setsockopt+0x9a/0xe0 [ 146.882856] __sys_setsockopt+0x1bd/0x390 [ 146.886990] ? kernel_accept+0x310/0x310 [ 146.891045] ? ksys_write+0x1a6/0x250 [ 146.894839] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 146.900365] __x64_sys_setsockopt+0xbe/0x150 [ 146.904760] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 146.909775] do_syscall_64+0x1b1/0x800 [ 146.913650] ? syscall_return_slowpath+0x5c0/0x5c0 [ 146.918565] ? syscall_return_slowpath+0x30f/0x5c0 [ 146.923582] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 146.928932] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.933771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 146.938944] RIP: 0033:0x4559f9 [ 146.942123] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.961339] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 14:30:50 executing program 0: 14:30:50 executing program 1 (fault-call:1 fault-nth:6): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 146.969040] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 146.976302] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 146.983568] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 146.990938] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 146.998206] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000005 [ 147.006318] IPVS: Error connecting to the multicast addr 14:30:50 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3004, 0x0, 0x2051, r0, 0x80000000) 14:30:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x20000058) 14:30:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) 14:30:50 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)) [ 147.308921] FAULT_INJECTION: forcing a failure. [ 147.308921] name failslab, interval 1, probability 0, space 0, times 0 [ 147.320401] CPU: 0 PID: 9819 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 147.327277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.336660] Call Trace: [ 147.339268] dump_stack+0x1b9/0x294 [ 147.342924] ? dump_stack_print_info.cold.2+0x52/0x52 [ 147.348135] ? ip_mc_drop_socket+0x270/0x270 [ 147.352569] should_fail.cold.4+0xa/0x1a [ 147.356634] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 147.361740] ? fnhe_flush_routes+0x460/0x460 [ 147.366138] ? graph_lock+0x170/0x170 [ 147.369923] ? print_usage_bug+0xc0/0xc0 [ 147.373971] ? find_held_lock+0x36/0x1c0 [ 147.378037] ? __lock_is_held+0xb5/0x140 [ 147.382110] ? check_same_owner+0x320/0x320 [ 147.386419] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 147.391426] ? rcu_note_context_switch+0x710/0x710 [ 147.396347] __should_failslab+0x124/0x180 [ 147.400588] should_failslab+0x9/0x14 [ 147.404476] kmem_cache_alloc_trace+0x2cb/0x780 [ 147.409128] ? init_wait_entry+0x1b0/0x1b0 [ 147.413366] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 147.418467] __kthread_create_on_node+0x127/0x4c0 [ 147.423307] ? __kthread_parkme+0x1d0/0x1d0 [ 147.427623] ? __local_bh_enable_ip+0x161/0x230 [ 147.432292] ? _raw_spin_unlock_bh+0x30/0x40 [ 147.436784] ? release_sock+0x1e2/0x2b0 [ 147.440833] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 147.445934] kthread_create_on_node+0xa8/0xd0 [ 147.450428] ? __kthread_create_on_node+0x4c0/0x4c0 [ 147.455722] ? ip4_datagram_connect+0x3a/0x50 [ 147.460226] ? inet_autobind+0x1a0/0x1a0 [ 147.464312] start_sync_thread+0xfaa/0x2d50 [ 147.468625] ? graph_lock+0x170/0x170 [ 147.472428] ? get_curr_sync_buff.isra.1+0x14e/0x14e [ 147.477524] ? ip_vs_sync_conn+0x33a0/0x33a0 [ 147.481939] ? graph_lock+0x170/0x170 [ 147.485741] ? lock_downgrade+0x8e0/0x8e0 [ 147.489880] ? lock_downgrade+0x8e0/0x8e0 [ 147.494034] ? kasan_check_read+0x11/0x20 [ 147.498174] ? do_raw_spin_unlock+0x9e/0x2e0 [ 147.502656] ? __local_bh_enable_ip+0x161/0x230 [ 147.507325] ? find_held_lock+0x36/0x1c0 [ 147.511386] ? lock_downgrade+0x8e0/0x8e0 [ 147.515519] ? lock_release+0xa10/0xa10 [ 147.519480] ? kasan_check_read+0x11/0x20 [ 147.523717] ? read_word_at_a_time+0x12/0x20 [ 147.528138] ? read_word_at_a_time+0x20/0x20 [ 147.532540] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 147.538075] do_ip_vs_set_ctl+0x10e0/0x1d80 [ 147.542389] ? find_held_lock+0x36/0x1c0 [ 147.546443] ? ip_vs_genl_set_cmd+0xe80/0xe80 [ 147.550930] ? find_held_lock+0x36/0x1c0 [ 147.554984] ? lock_downgrade+0x8e0/0x8e0 [ 147.559136] ? lock_downgrade+0x8e0/0x8e0 [ 147.563267] ? find_held_lock+0x36/0x1c0 [ 147.567329] ? kasan_check_read+0x11/0x20 [ 147.571482] ? rcu_is_watching+0x85/0x140 [ 147.575623] ? kasan_check_write+0x14/0x20 [ 147.579843] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 147.584800] ? wait_for_completion+0x870/0x870 [ 147.589369] ? module_unload_free+0x5b0/0x5b0 [ 147.593857] ? expand_files.part.8+0x9a0/0x9a0 [ 147.598436] ? lock_downgrade+0x8e0/0x8e0 [ 147.602589] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 147.608125] ? proc_fail_nth_write+0x96/0x1f0 [ 147.612617] ? mutex_unlock+0xd/0x10 [ 147.616319] nf_setsockopt+0x7d/0xd0 [ 147.620019] ? nf_setsockopt+0x7d/0xd0 [ 147.623898] ip_setsockopt+0x107/0x140 [ 147.627785] udp_setsockopt+0x62/0xa0 [ 147.631581] ipv6_setsockopt+0x149/0x170 [ 147.635626] udpv6_setsockopt+0x62/0xa0 [ 147.639586] sock_common_setsockopt+0x9a/0xe0 [ 147.644076] __sys_setsockopt+0x1bd/0x390 [ 147.648207] ? kernel_accept+0x310/0x310 [ 147.652262] ? ksys_write+0x1a6/0x250 [ 147.656067] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 147.661613] __x64_sys_setsockopt+0xbe/0x150 [ 147.666007] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 147.671024] do_syscall_64+0x1b1/0x800 [ 147.674916] ? finish_task_switch+0x1ca/0x840 [ 147.679407] ? syscall_return_slowpath+0x5c0/0x5c0 [ 147.684324] ? syscall_return_slowpath+0x30f/0x5c0 [ 147.689252] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 147.694618] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 147.699460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.704634] RIP: 0033:0x4559f9 [ 147.707802] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 147.727096] RSP: 002b:00007ff2f082cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 147.734795] RAX: ffffffffffffffda RBX: 00007ff2f082d6d4 RCX: 00000000004559f9 [ 147.742061] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000013 [ 147.749335] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 147.756604] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 147.763968] R13: 00000000004c5dc0 R14: 00000000004d08e8 R15: 0000000000000006 14:30:51 executing program 7: 14:30:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x301e, 0x0, 0x2051, r0, 0x80000000) 14:30:51 executing program 0: 14:30:51 executing program 1 (fault-call:1 fault-nth:7): r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x20000204, 0x4) 14:30:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) 14:30:51 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1400, r0, &(0x7f0000000040)) 14:30:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = getpid() setpgid(r1, r2) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x8000) connect$ax25(r3, &(0x7f0000000100)={0x3, {"ca392b0808e189"}, 0x5}, 0x10) 14:30:51 executing program 7: 14:30:51 executing program 0: [ 148.052074] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 14:30:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) 14:30:51 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r0, &(0x7f0000000040)) 14:30:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x2051, r0, 0x80000000) 14:30:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 14:30:51 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:51 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000200)="12d1", 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0x0, 0x1, 0x101, 0x14, 0x8001, 0x8}, 0x8, 0x5, 0x0, 0x1, 0x8000, "19097e040b55ef4c9b5c8e8c8f0dea93887bf9e3f189417d1256d4d04742b5740ab4928824f799a9505e242dc6e479472d2d5ddf82c305c8d6f9f174013d95e1a6a772062429f042e181d50fc4cf9337088ec85e193a7c1f1f16e66499fdca4be28e5ffca6df5d16c038f9334660bb68bbbe8e3f30f7c249baada38b88cb675d"}) r2 = accept(r0, &(0x7f0000000000)=@in={0x0, 0x0, @dev}, &(0x7f0000000080)=0x80) socket$xdp(0x2c, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x6, 0x4) 14:30:51 executing program 7: 14:30:51 executing program 0: 14:30:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x20000204) 14:30:51 executing program 5: 14:30:51 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1000000}) 14:30:51 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x1100, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2051, r0, 0x80000000) 14:30:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4625, 0x101002) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0xfffffffffffffff9) umount2(&(0x7f0000000100)='./file0\x00', 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x101000, 0x0) 14:30:51 executing program 7: 14:30:52 executing program 0: 14:30:52 executing program 5: 14:30:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6976, 0x3, &(0x7f00000000c0)=0x7d9d}) 14:30:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x24002) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x76a, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x5, 0x7fff, 0x1, 0x3, 0x1}, &(0x7f0000000180)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000240)={0x4000101, {{0x2, 0x80000004e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x87b39d0955d143b1) syncfs(r3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) 14:30:52 executing program 7: 14:30:52 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x88, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:52 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x300}) 14:30:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f00000000000000, 0x2051, r0, 0x80000000) 14:30:52 executing program 0: 14:30:52 executing program 5: 14:30:52 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_bt(r0, 0x5411, &(0x7f0000000240)="7a7804aa9b96c399460550ddd5040ff5ed3195726ec0633f6d7bbb92035dc6286747bf87f2ee0cbfee6e35e89ce2a0c48929e023aed29ddd5f614a000f4b26b76e13dfd0fb525893eb1bdc3f") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) recvfrom(r1, &(0x7f0000000080)=""/254, 0xfe, 0x40000000, &(0x7f0000000180)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x80) 14:30:52 executing program 7: 14:30:52 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x11, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:52 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x3}) 14:30:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) fcntl$notify(r0, 0x402, 0x80000005) 14:30:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000000000000, 0x2051, r0, 0x80000000) 14:30:52 executing program 0: 14:30:52 executing program 5: 14:30:52 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x300000000000000}) 14:30:52 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x100000000000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:52 executing program 7: 14:30:52 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000280)=""/155, 0x9b}], 0x3, &(0x7f0000000380)=""/201, 0xc9, 0x100000001}, 0x100) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000540)=0x7) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x401, 0x20000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000500)={0x8e5, 0xe8}) 14:30:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f000000, 0x2051, r0, 0x80000000) 14:30:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001340)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="20022bbd7000fbdbdf250d000000"], 0x14}, 0x1}, 0x24000000) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x400000) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbfb, {0x8}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x885) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000240)=""/4096) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:52 executing program 0: 14:30:52 executing program 5: 14:30:52 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x100000000000000}) 14:30:52 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x1100000000000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:52 executing program 7: 14:30:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000000, 0x2051, r0, 0x80000000) 14:30:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x941, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1001, 0x800, 0x8001}, 0x18) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x3000, &(0x7f00000001c0), 0x0, r1, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x100000, &(0x7f0000000100), 0x3, r1, 0xd}) 14:30:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) accept(r0, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:52 executing program 0: 14:30:52 executing program 5: 14:30:53 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x3000000}) 14:30:53 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x8800000000000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:53 executing program 7: 14:30:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1e000000, 0x2051, r0, 0x80000000) 14:30:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 14:30:53 executing program 0: 14:30:53 executing program 5: 14:30:53 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x3000000}) 14:30:53 executing program 7: 14:30:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f00, 0x2051, r0, 0x80000000) 14:30:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'erspan0\x00', @ifru_map={0x7, 0x1000, 0x5, 0xffffffff, 0x4, 0x2}}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)=@pic={0x2a, 0xb50, 0xb2, 0x4, 0x5, 0x1, 0x80000001, 0x2, 0x2, 0x7fff, 0x7, 0x7, 0xa8a, 0x1, 0x2, 0xffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0xa8800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:53 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x8b040000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:53 executing program 5: 14:30:53 executing program 0: 14:30:53 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x1000000}) 14:30:53 executing program 7: 14:30:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1e00, 0x2051, r0, 0x80000000) 14:30:53 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x1000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:53 executing program 3: socket$xdp(0x2c, 0x3, 0x0) 14:30:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x4, 0xfda3) 14:30:53 executing program 5: 14:30:53 executing program 0: 14:30:53 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x300}) 14:30:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1e, 0x2051, r0, 0x80000000) 14:30:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) sched_yield() 14:30:53 executing program 7: 14:30:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x181) getpeername$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 14:30:53 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x11000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:53 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x3}) 14:30:53 executing program 5: 14:30:53 executing program 0: 14:30:53 executing program 7: 14:30:53 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4100, 0x20) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10}, 0xc) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000000000000000, 0x2051, r0, 0x80000000) 14:30:54 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x88000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x280000000040, 0x6) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x2ac) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) 14:30:54 executing program 5: 14:30:54 executing program 0: 14:30:54 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x100000000000000}) 14:30:54 executing program 7: 14:30:54 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x48b, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000140)=0x6, 0x4) socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x2, 0x1, 0x400, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000100)=""/21, 0x10000, 0x800, 0x8001}, 0xffffffffffffff7b) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x9, 0x4) 14:30:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x400000000000000, 0x2051, r0, 0x80000000) 14:30:54 executing program 5: 14:30:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x28}, &(0x7f0000000100)=0x8) 14:30:54 executing program 0: 14:30:54 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x0, 0x300000000000000}) 14:30:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1e00000000000000, 0x2051, r0, 0x80000000) 14:30:54 executing program 7: 14:30:54 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x8b04000000000000, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x2, r0, &(0x7f0000000100), 0xa, &(0x7f0000000180)) 14:30:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x6, 0x6, 0x882, 'queue1\x00', 0x6}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r2 = getpid() sched_getscheduler(r2) 14:30:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000000004, 0x31, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000033816)=[{}], 0x1, &(0x7f0000034000)={0x77359400}) 14:30:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x200, 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="7f"], 0x1) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/105, 0x69}, 0x40002021) 14:30:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x402, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2, 0xffffffffffffff7f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:30:54 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x8b04, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80001e00) 14:30:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() 14:30:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000240)={[], 0x8001, 0x8, 0x80000000, 0x0, 0xfffffffffffffe01, 0x7000, 0x4, [], 0x1c}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4003, 0x4) 14:30:54 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000002400)=""/4096, 0xa2e}], 0x1, 0x0) 14:30:54 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000280)=""/224) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:30:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xa10, 0x70bd27, 0x25dfdbff, {0x1}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x3fffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000080)={{0x8, 0x10000}, 'port1\x00', 0x0, 0x40, 0x6, 0x0, 0x3ff, 0x3fffffffc0000000, 0xffffffffec5d289b, 0x0, 0x1, 0x8}) flistxattr(r0, &(0x7f0000000240)=""/188, 0xbc) 14:30:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80001f00) 14:30:54 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x8800, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:54 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/1, 0x1af) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10300, 0x0) ioctl$sock_bt(r3, 0x5411, &(0x7f0000000080)) 14:30:56 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x81, 0x8000) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xce, "3b07d03d659a8a53cebdb0bbc408547fd8b07ba50a55f528a41e60b67398dfd3961fde86b4f65f3bbf1866c44cf16c94521e00c2a6c36c7081808448220dee2f8211b1f6ddb687f6b85cf64d7f1645526ca9a1d125f6b155c2f3d407b08dbd9ddc56c80087d4ad8ee14e09d01a1c42f1c62d4c67a2df3ca0334eb5a04d865e6befaf959bcc9a86f23795b882e059ea684bf7352f022efd3290f79d37e56cd3bc4ba64d284e9849b6b7436685cbdb6a5909d5aa92961c7ee65a3f1cf7ab8c07c8ee558e52732f6d4680ce3727a5ae"}, &(0x7f0000000380)=0xd6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000003c0)={r3, 0x9}, &(0x7f0000000400)=0x8) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000440)=0x7fffffff, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1000, 0x5, 0x480000}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r4, 0x1be}, &(0x7f0000000240)=0x8) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) socket$l2tp(0x18, 0x1, 0x1) 14:30:56 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x100000, 0x4) r1 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) munlockall() ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}) 14:30:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/21, 0x1000, 0x800, 0x8001}, 0xfffffd01) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x400000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)=0x4) 14:30:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x10) 14:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x10) 14:30:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/1, 0x1af) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10300, 0x0) ioctl$sock_bt(r3, 0x5411, &(0x7f0000000080)) 14:30:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000004) 14:30:56 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:56 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x21, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2800) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x54) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1000501, 0xb8) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000000)="e91f7189591e9233614b00", 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 14:30:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x8000001e) 14:30:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffff, 0x101a00) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000001c0)={0x2, 0x3, 0x1000}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x40000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/150) 14:30:56 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x103003, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x7fffffff, 0x7, 0x100000001, 0x7f, 0xd1}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0xfffffffffffff788, @dev={0xfe, 0x80, [], 0xc}, 0x2}}, [0xe6, 0x7, 0x3, 0xfffffffffffffffe, 0x7, 0x9, 0x7fff, 0x2, 0x6, 0x1, 0x9ee, 0x81, 0x8, 0x10001, 0xcd03]}, &(0x7f0000000280)=0x100) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x3c, @multicast2=0xe0000002, 0x4e21, 0x0, 'lblcr\x00', 0x6, 0x6, 0x1a}, {@broadcast=0xffffffff, 0x4e24, 0x2, 0x400, 0x8, 0x82cc}}, 0x44) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x400100, 0x0) 14:30:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 14:30:56 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xf, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:56 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000480)=0x3, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x20000, 0x0) getpeername$inet(r1, &(0x7f0000000000)={0x0, 0x0, @rand_addr}, &(0x7f0000000080)=0x10) 14:30:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = dup2(r0, r0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 14:30:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x800, 0x4000) bind$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8004}, 0x61c0167d) 14:30:57 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000080)=""/162, 0x308) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 14:30:57 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x800, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000380)) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000003c0)=[0x4, 0x9]) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, @multicast2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0x9, 0x5, 0x1, 0x0, 0x1b60, 0x8, 0x3, 0x8, 0x2, 0x25, 0x9, 0x6, 0x8, 0x1000, 0x200]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000002c0)={r3, 0x2, 0x10, 0x97c5, 0x8000}, &(0x7f0000000300)=0x18) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x101) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000400)={0x28b, 0x24, [0xffffffffffff66d7, 0x9, 0x9, 0xb2e, 0x6, 0x7ff, 0x5, 0x10000, 0x20]}) 14:30:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}}) 14:30:57 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:57 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) munlockall() ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:30:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x430000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4, [0x800, 0x1fb, 0x7, 0x7fffffff]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 14:30:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x48, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0xffff, r1}) 14:30:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0xffffffffffffff9c, 0x0, 0x1, 0x401, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000440)='./file1\x00', 0x0, 0xffffffffffeffffe) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)=0x42, 0x4) connect$can_bcm(r3, &(0x7f0000000100)={0x1d, r4}, 0x10) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x6, 0x4, 0x5, 0x1, r3}, 0x2c) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3f, 0x6, 0x0, 0xb, 0x6, 0x4, "3b226b8a0eac5c6df939f64d905ba5a77e84eab2e2db12bf821d1b3f402aac2da49dd37dc9f8af3505156824116ea5f45a4ce87ae5f6cc46a0e72e8bf0db716a", "40302fe3a0336f0ee18101b5292bacff60b76bb786b61642f77212620df5747fee9aa133f1abbbccf95989aab9ea7a1d0ae7377873341766ecad83ec8b727d77", "42cbad267f6a2bbffae5a276f6bb50b0b844e10cec4a651408f185b26ba7bd87", [0xe0, 0x10000]}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)=0x9) 14:30:57 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x101000) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) accept4$unix(r1, 0x0, &(0x7f0000000100), 0x80800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:30:57 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xd, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$random(&(0x7f0000000240)='/dev/random\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x200000852, r0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) 14:30:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbfa2, 0x980) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:30:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 14:30:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80040) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r3, r0, 0xff}) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000100)=0x2) semget(0x3, 0x4, 0x108) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) open_by_handle_at(r0, &(0x7f0000000140)={0x22, 0x0, "02c76b0f5cecb855d6b2a0d8bd7e002c5df93c70a5b829a47fb8"}, 0x410080) 14:30:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:30:57 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xa, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$unix(r0, &(0x7f0000000f40)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x1, 0x0) dup2(r0, r1) [ 154.518932] FAULT_FLAG_ALLOW_RETRY missing 30 [ 154.523819] CPU: 0 PID: 10312 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 154.530732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.540082] Call Trace: [ 154.542658] dump_stack+0x1b9/0x294 [ 154.546284] ? dump_stack_print_info.cold.2+0x52/0x52 [ 154.551471] ? kasan_check_write+0x14/0x20 [ 154.555696] ? do_raw_spin_lock+0xc1/0x200 [ 154.559921] handle_userfault.cold.32+0x44/0x5a [ 154.564576] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 154.569152] ? debug_check_no_locks_freed+0x310/0x310 [ 154.574338] ? perf_event_update_userpage+0xd10/0xd10 [ 154.579514] ? graph_lock+0x170/0x170 [ 154.583316] ? print_usage_bug+0xc0/0xc0 [ 154.587377] ? __sanitizer_cov_trace_const_cmp4+0x1/0x20 [ 154.592812] ? __perf_event_task_sched_in+0x247/0xb80 [ 154.597987] ? print_usage_bug+0xc0/0xc0 [ 154.602054] ? find_held_lock+0x36/0x1c0 [ 154.606113] ? __lock_acquire+0x7f5/0x5140 [ 154.610332] ? graph_lock+0x170/0x170 [ 154.614121] ? find_held_lock+0x36/0x1c0 [ 154.618170] ? lock_downgrade+0x8e0/0x8e0 [ 154.622311] ? lock_release+0xa10/0xa10 [ 154.626269] ? kasan_check_read+0x11/0x20 [ 154.630399] ? do_raw_spin_unlock+0x9e/0x2e0 [ 154.634803] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 154.639375] ? kasan_check_write+0x14/0x20 [ 154.643593] ? do_raw_spin_lock+0xc1/0x200 [ 154.647818] __handle_mm_fault+0x38d8/0x4310 [ 154.652216] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 154.656970] ? graph_lock+0x170/0x170 [ 154.660762] ? find_held_lock+0x36/0x1c0 [ 154.664811] ? lock_downgrade+0x8e0/0x8e0 [ 154.668947] ? handle_mm_fault+0x8c0/0xc70 [ 154.673164] handle_mm_fault+0x53a/0xc70 [ 154.677215] ? __handle_mm_fault+0x4310/0x4310 [ 154.681782] ? find_vma+0x34/0x190 [ 154.685307] __do_page_fault+0x60b/0xe40 [ 154.689369] ? do_raw_spin_lock+0xc1/0x200 [ 154.693587] ? mm_fault_error+0x380/0x380 [ 154.697722] ? graph_lock+0x170/0x170 [ 154.701513] do_page_fault+0xee/0x8a7 [ 154.705294] ? vmalloc_sync_all+0x30/0x30 [ 154.709439] ? find_held_lock+0x36/0x1c0 [ 154.713491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 154.718316] page_fault+0x1e/0x30 [ 154.721758] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 154.727356] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 154.746531] RSP: 0018:ffff88018181f810 EFLAGS: 00010202 [ 154.751882] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 154.759132] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88018181f8b0 [ 154.766382] RBP: ffff88018181f848 R08: ffffed0030303f17 R09: ffffed0030303f16 [ 154.773632] R10: ffffed0030303f16 R11: 0000000000000003 R12: 0000000020013004 [ 154.780881] R13: 0000000020013000 R14: ffff88018181f8b0 R15: 00007ffffffff000 [ 154.788150] ? _copy_from_user+0x10d/0x150 [ 154.792386] evdev_do_ioctl+0xb8f/0x21c0 [ 154.796432] ? lock_downgrade+0x8e0/0x8e0 [ 154.800566] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 154.805836] ? str_to_user+0x90/0x90 [ 154.809533] ? do_futex+0x249/0x27d0 [ 154.813230] ? rcu_is_watching+0x85/0x140 [ 154.817360] ? graph_lock+0x170/0x170 [ 154.821139] ? rcu_report_qs_rnp+0x790/0x790 [ 154.825528] ? rcu_report_qs_rnp+0x790/0x790 [ 154.829932] ? exit_robust_list+0x290/0x290 [ 154.834245] ? find_held_lock+0x36/0x1c0 [ 154.838322] ? lock_downgrade+0x8e0/0x8e0 [ 154.842463] ? kasan_check_read+0x11/0x20 [ 154.846697] ? rcu_is_watching+0x85/0x140 [ 154.850834] ? rcu_report_qs_rnp+0x790/0x790 [ 154.855231] ? __fget+0x40c/0x650 [ 154.858684] evdev_ioctl_handler+0x144/0x1a0 [ 154.863082] evdev_ioctl+0x27/0x2e [ 154.866619] ? evdev_ioctl_compat+0x30/0x30 [ 154.870921] do_vfs_ioctl+0x1cf/0x16f0 [ 154.874788] ? rcu_pm_notify+0xc0/0xc0 [ 154.878661] ? ioctl_preallocate+0x2e0/0x2e0 [ 154.883049] ? fget_raw+0x20/0x20 [ 154.886481] ? putname+0xf2/0x130 [ 154.889920] ? rcu_read_lock_sched_held+0x108/0x120 [ 154.894938] ? kmem_cache_free+0x25c/0x2d0 [ 154.899169] ? __x64_sys_futex+0x477/0x680 [ 154.903474] ? do_futex+0x27d0/0x27d0 [ 154.907256] ? security_file_ioctl+0x94/0xc0 [ 154.911667] ksys_ioctl+0xa9/0xd0 [ 154.915101] __x64_sys_ioctl+0x73/0xb0 [ 154.918970] do_syscall_64+0x1b1/0x800 [ 154.922847] ? syscall_return_slowpath+0x5c0/0x5c0 [ 154.927773] ? syscall_return_slowpath+0x30f/0x5c0 [ 154.932701] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 154.938052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 154.942882] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.948052] RIP: 0033:0x4559f9 [ 154.951218] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.970478] RSP: 002b:00007f50e5d63c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 154.978259] RAX: ffffffffffffffda RBX: 00007f50e5d646d4 RCX: 00000000004559f9 [ 154.985530] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 154.992867] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 155.000116] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 155.007368] R13: 00000000004bd0ca R14: 00000000004cabe8 R15: 0000000000000000 14:30:58 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept4(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80, 0x80000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x584c1) ioctl$KDSETLED(r2, 0x4b32, 0x3) 14:30:58 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40002, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) 14:30:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1000000040000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000001c0)=""/242, &(0x7f0000000140)=0xf2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x8, 0x0, 0x5, 0x4, 'syz1\x00', 0x100}, 0x1, [0x8, 0x0, 0xec, 0x0, 0x88b, 0x4, 0x6, 0x100000001, 0xfff, 0xa215, 0x9, 0x1, 0x5b, 0x0, 0x1f, 0x4, 0xff, 0x9, 0x4, 0xfff, 0xa0d, 0x6, 0x4e, 0x1ff, 0x3ff, 0xfff, 0x6, 0xa0bc, 0x2, 0x100000001, 0x4, 0x8, 0x0, 0x100000000, 0x38, 0x0, 0x1, 0x10001, 0x2, 0x30000, 0x5d33, 0x1, 0x961c, 0x7, 0xea95, 0x0, 0x6, 0x8f, 0x8, 0x80, 0x9, 0x3, 0xfffffffffffffe00, 0x4, 0x8, 0x1f, 0x44, 0xffffffffffff837f, 0x317a0000, 0xf0fd, 0x400, 0x4, 0x200, 0x1b4, 0x5, 0x5, 0x32ad, 0x2, 0x4, 0x8, 0x7, 0x100000000, 0x4, 0x400, 0x6, 0x7, 0x3, 0x101, 0x3d9, 0x3, 0x80000001, 0xfd, 0x0, 0x2fbd, 0xd58, 0x7839, 0xed, 0x8, 0x8, 0x4, 0xce1a, 0x1, 0x6e, 0x5, 0x590, 0x236fb762, 0x6, 0x6, 0x84e, 0x1, 0x2, 0x0, 0x0, 0x8000, 0x7f, 0x1ff, 0x1f, 0x400, 0x2, 0x9, 0x8, 0x3, 0x36, 0x1, 0x6, 0x2, 0xc5e0, 0x7fffffff, 0x2fdd, 0x6, 0x697a, 0x8, 0x4, 0x6, 0x1, 0x9, 0x3f, 0x1], {r2, r3+30000000}}) 14:30:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/110) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:30:58 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xb, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 14:30:58 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) munlockall() ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:30:58 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd(r0, &(0x7f0000000180), 0x8) 14:30:58 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) 14:30:58 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:30:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80200) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x1, 0x5) [ 156.189403] FAULT_FLAG_ALLOW_RETRY missing 30 [ 156.193997] CPU: 0 PID: 10385 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 156.200913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.210259] Call Trace: [ 156.212852] dump_stack+0x1b9/0x294 [ 156.216504] ? dump_stack_print_info.cold.2+0x52/0x52 [ 156.221698] ? kasan_check_write+0x14/0x20 [ 156.225915] ? do_raw_spin_lock+0xc1/0x200 [ 156.230147] handle_userfault.cold.32+0x44/0x5a [ 156.234809] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 156.239383] ? debug_check_no_locks_freed+0x310/0x310 [ 156.244566] ? perf_event_update_userpage+0xd10/0xd10 [ 156.249746] ? graph_lock+0x170/0x170 [ 156.253543] ? print_usage_bug+0xc0/0xc0 [ 156.257596] ? __sanitizer_cov_trace_const_cmp4+0x1/0x20 [ 156.263042] ? __perf_event_task_sched_in+0x247/0xb80 [ 156.268223] ? print_usage_bug+0xc0/0xc0 [ 156.272273] ? get_user_pages_fast+0x2a1/0x440 [ 156.276841] ? find_held_lock+0x36/0x1c0 [ 156.280889] ? __lock_acquire+0x7f5/0x5140 [ 156.285115] ? graph_lock+0x170/0x170 [ 156.288915] ? find_held_lock+0x36/0x1c0 [ 156.292961] ? lock_downgrade+0x8e0/0x8e0 [ 156.297104] ? kasan_check_read+0x11/0x20 [ 156.301258] ? do_raw_spin_unlock+0x9e/0x2e0 [ 156.305650] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 156.310223] ? kasan_check_write+0x14/0x20 [ 156.314449] ? do_raw_spin_lock+0xc1/0x200 [ 156.318675] __handle_mm_fault+0x38d8/0x4310 [ 156.323081] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 156.327910] ? graph_lock+0x170/0x170 [ 156.331794] ? find_held_lock+0x36/0x1c0 [ 156.335854] ? lock_downgrade+0x8e0/0x8e0 [ 156.339996] ? handle_mm_fault+0x8c0/0xc70 [ 156.344225] handle_mm_fault+0x53a/0xc70 [ 156.348291] ? __handle_mm_fault+0x4310/0x4310 [ 156.352861] ? find_vma+0x34/0x190 [ 156.356391] __do_page_fault+0x60b/0xe40 [ 156.360434] ? do_raw_spin_lock+0xc1/0x200 [ 156.364655] ? mm_fault_error+0x380/0x380 [ 156.368788] ? graph_lock+0x170/0x170 [ 156.372598] do_page_fault+0xee/0x8a7 [ 156.376398] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 156.381571] ? vmalloc_sync_all+0x30/0x30 [ 156.385701] ? find_held_lock+0x36/0x1c0 [ 156.389750] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.394576] page_fault+0x1e/0x30 [ 156.398039] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 156.403639] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 156.422814] RSP: 0018:ffff88018783f810 EFLAGS: 00010202 [ 156.428165] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 156.435424] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88018783f8b0 [ 156.442672] RBP: ffff88018783f848 R08: ffffed0030f07f17 R09: ffffed0030f07f16 [ 156.449921] R10: ffffed0030f07f16 R11: 0000000000000003 R12: 0000000020013004 [ 156.457171] R13: 0000000020013000 R14: ffff88018783f8b0 R15: 00007ffffffff000 [ 156.464440] ? _copy_from_user+0x10d/0x150 [ 156.468751] evdev_do_ioctl+0xb8f/0x21c0 [ 156.472801] ? lock_downgrade+0x8e0/0x8e0 [ 156.476933] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 156.482115] ? str_to_user+0x90/0x90 [ 156.485830] ? do_futex+0x249/0x27d0 [ 156.489545] ? rcu_is_watching+0x85/0x140 [ 156.493675] ? graph_lock+0x170/0x170 [ 156.497455] ? rcu_report_qs_rnp+0x790/0x790 [ 156.501846] ? rcu_report_qs_rnp+0x790/0x790 [ 156.506242] ? exit_robust_list+0x290/0x290 [ 156.510549] ? find_held_lock+0x36/0x1c0 [ 156.514596] ? lock_downgrade+0x8e0/0x8e0 [ 156.518726] ? kasan_check_read+0x11/0x20 [ 156.522853] ? rcu_is_watching+0x85/0x140 [ 156.526993] ? rcu_report_qs_rnp+0x790/0x790 [ 156.531409] ? __fget+0x40c/0x650 [ 156.534867] evdev_ioctl_handler+0x144/0x1a0 [ 156.539267] evdev_ioctl+0x27/0x2e [ 156.542799] ? evdev_ioctl_compat+0x30/0x30 [ 156.547120] do_vfs_ioctl+0x1cf/0x16f0 [ 156.550995] ? rcu_pm_notify+0xc0/0xc0 [ 156.554870] ? ioctl_preallocate+0x2e0/0x2e0 [ 156.559259] ? fget_raw+0x20/0x20 [ 156.562696] ? putname+0xf2/0x130 [ 156.566143] ? rcu_read_lock_sched_held+0x108/0x120 [ 156.571142] ? kmem_cache_free+0x25c/0x2d0 [ 156.575362] ? __x64_sys_futex+0x477/0x680 [ 156.579587] ? do_futex+0x27d0/0x27d0 [ 156.583374] ? security_file_ioctl+0x94/0xc0 [ 156.587763] ksys_ioctl+0xa9/0xd0 [ 156.591199] __x64_sys_ioctl+0x73/0xb0 [ 156.595082] do_syscall_64+0x1b1/0x800 [ 156.598952] ? syscall_return_slowpath+0x5c0/0x5c0 [ 156.603863] ? syscall_return_slowpath+0x30f/0x5c0 [ 156.608790] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 156.614137] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.618978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 156.624150] RIP: 0033:0x4559f9 14:31:00 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x1, 0x1, 0xfffffffffffffffc) ioctl(r1, 0xfffffffffffffffd, &(0x7f00000007c0)="67e65128d1c5ae0154c0c48bd0aef69748db398589ac2ad29d024947477beaae224269346f4b85c5260caa35550435000000000000000000000000000000a636398f05657eedb6b098aab21d7502b2deb29cb8eb3d02c37a20923c0dd084f02d6f477b68de5c80ce6e861bfa0a41bf1226fcb6c7dd42cfbb5c2fd4f34e8cceb733b9db") r2 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) getpeername$packet(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x5de2b1b497db0877) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000006c0)='erspan0\x00') ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000580)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r3}) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001940)='/dev/rtc0\x00', 0x200, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000001980)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x40000, 0x3, 0x80000000000041, 0x0, 0x0, 0x100000000100}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2}, 0x20) sendto$packet(r0, &(0x7f00000008c0)="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", 0x1000, 0x1, &(0x7f0000000180)={0x11, 0x10, r3, 0x1, 0x8, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) getpgrp(0xffffffffffffffff) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f00000005c0)="697000000600000000006573000000000000") getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x4) bind$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) recvfrom$ipx(0xffffffffffffffff, &(0x7f0000000400)=""/220, 0x2fd, 0x40, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:31:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) munlockall() ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:31:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x37, "4630fb008a29eb2f14d71212bddd53c686ba6e3d15075c30deadb36e76828b84d84026f9af35683e3fcbe8560ebfb2de8dad39dc89fc35"}, &(0x7f0000000080)=0x3f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0x7}}}, &(0x7f0000000180)=0x84) 14:31:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/65) 14:31:00 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x16, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x7, 0x11b7}, 'port0\x00', 0x80, 0x10000, 0x3, 0xffffffff, 0x46c, 0x5, 0x5, 0x0, 0x4, 0x9}) [ 156.627317] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.646504] RSP: 002b:00007f50e5d63c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.654196] RAX: ffffffffffffffda RBX: 00007f50e5d646d4 RCX: 00000000004559f9 [ 156.661453] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 156.668719] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 156.675969] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 156.683236] R13: 00000000004bd0ca R14: 00000000004cabe8 R15: 0000000000000000 14:31:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) munlockall() ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 14:31:00 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0000, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x20010, 0x4) 14:31:00 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) accept$netrom(r0, &(0x7f0000000200), &(0x7f0000000340)=0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000180)=[@in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0xd}, 0x101}, @in6={0xa, 0x4e22, 0x1f, @loopback={0x0, 0x1}, 0x2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r2, 0x10001, 0x1, 0x61c5, 0x2, 0xfff}, 0x14) socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 14:31:00 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:00 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)=0x5) 14:31:00 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x1, 0x240) openat$cgroup_int(r0, &(0x7f0000000840)='memory.low\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000780)={'NETMAP\x00'}, &(0x7f00000007c0)=0x1e) r1 = socket$xdp(0x2c, 0x3, 0x0) fcntl$getflags(r0, 0x401) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) write$binfmt_aout(r1, &(0x7f0000000000)={{0x108, 0x9, 0x5, 0x177, 0x392, 0x0, 0x387, 0x5}, "50dfe70e47720cf84c0261587936d9e3e4c8e6c3eb4ada28c2657abb7d6ade46a5f22e7ae61bcf316b0d0d0dc8404447f170fa219ff40828606ca38ac1aa3311327d28bfd3b1f215e6e2ae0d22bc8a3d2d71382a797a25e8df66e15187aec19b16e349e051a9f87defd4b635917ddb7c0b3e1f3b9f65b8a3de7811b43a1a8b3b", [[], [], [], [], [], []]}, 0x6a0) openat$cgroup(r0, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x3) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x40000) socket$inet6_sctp(0xa, 0x3, 0x84) 14:31:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$unix(r0, &(0x7f0000000f40)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) 14:31:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x40, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:31:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) io_setup(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 157.567715] FAULT_FLAG_ALLOW_RETRY missing 30 [ 157.572345] CPU: 1 PID: 10414 Comm: syz-executor5 Not tainted 4.17.0+ #89 [ 157.579296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.588651] Call Trace: [ 157.591239] dump_stack+0x1b9/0x294 [ 157.594864] ? dump_stack_print_info.cold.2+0x52/0x52 [ 157.600060] ? kasan_check_write+0x14/0x20 [ 157.604292] ? do_raw_spin_lock+0xc1/0x200 [ 157.608556] handle_userfault.cold.32+0x44/0x5a [ 157.613248] ? userfaultfd_ioctl+0x4d10/0x4d10 [ 157.617826] ? debug_check_no_locks_freed+0x310/0x310 [ 157.623015] ? graph_lock+0x170/0x170 [ 157.626814] ? print_usage_bug+0xc0/0xc0 [ 157.630867] ? pick_next_task_fair+0x97e/0x1720 [ 157.635553] ? print_usage_bug+0xc0/0xc0 [ 157.639617] ? get_user_pages_fast+0x2a1/0x440 [ 157.644200] ? find_held_lock+0x36/0x1c0 [ 157.648259] ? __lock_acquire+0x7f5/0x5140 [ 157.652503] ? graph_lock+0x170/0x170 [ 157.656305] ? find_held_lock+0x36/0x1c0 [ 157.660385] ? lock_downgrade+0x8e0/0x8e0 [ 157.664535] ? kasan_check_read+0x11/0x20 [ 157.668673] ? do_raw_spin_unlock+0x9e/0x2e0 [ 157.673092] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 157.677686] ? kasan_check_write+0x14/0x20 [ 157.681922] ? do_raw_spin_lock+0xc1/0x200 [ 157.686152] __handle_mm_fault+0x38d8/0x4310 [ 157.690550] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 157.695296] ? graph_lock+0x170/0x170 [ 157.699094] ? find_held_lock+0x36/0x1c0 [ 157.703423] ? lock_downgrade+0x8e0/0x8e0 [ 157.707569] ? handle_mm_fault+0x8c0/0xc70 [ 157.711797] handle_mm_fault+0x53a/0xc70 [ 157.715855] ? __handle_mm_fault+0x4310/0x4310 [ 157.720428] ? find_vma+0x34/0x190 [ 157.723956] __do_page_fault+0x60b/0xe40 [ 157.728005] ? do_raw_spin_lock+0xc1/0x200 [ 157.732245] ? mm_fault_error+0x380/0x380 [ 157.736399] ? graph_lock+0x170/0x170 [ 157.740198] do_page_fault+0xee/0x8a7 [ 157.743988] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 157.749175] ? vmalloc_sync_all+0x30/0x30 [ 157.753320] ? find_held_lock+0x36/0x1c0 [ 157.757386] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.762222] page_fault+0x1e/0x30 [ 157.765665] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 157.771276] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 157.790459] RSP: 0018:ffff8801d8977810 EFLAGS: 00010202 [ 157.795818] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 157.803080] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801d89778b0 [ 157.810376] RBP: ffff8801d8977848 R08: ffffed003b12ef17 R09: ffffed003b12ef16 [ 157.817644] R10: ffffed003b12ef16 R11: 0000000000000003 R12: 0000000020013004 [ 157.824898] R13: 0000000020013000 R14: ffff8801d89778b0 R15: 00007ffffffff000 [ 157.832173] ? _copy_from_user+0x10d/0x150 [ 157.836398] evdev_do_ioctl+0xb8f/0x21c0 [ 157.840709] ? lock_downgrade+0x8e0/0x8e0 [ 157.844851] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 157.850043] ? str_to_user+0x90/0x90 [ 157.853759] ? do_futex+0x249/0x27d0 [ 157.857456] ? rcu_is_watching+0x85/0x140 [ 157.861602] ? graph_lock+0x170/0x170 [ 157.865389] ? rcu_report_qs_rnp+0x790/0x790 [ 157.869809] ? rcu_report_qs_rnp+0x790/0x790 [ 157.874235] ? exit_robust_list+0x290/0x290 [ 157.878549] ? find_held_lock+0x36/0x1c0 [ 157.882597] ? lock_downgrade+0x8e0/0x8e0 [ 157.886729] ? kasan_check_read+0x11/0x20 [ 157.890860] ? rcu_is_watching+0x85/0x140 [ 157.894999] ? rcu_report_qs_rnp+0x790/0x790 [ 157.899418] ? __fget+0x40c/0x650 [ 157.902865] evdev_ioctl_handler+0x144/0x1a0 [ 157.907264] evdev_ioctl+0x27/0x2e [ 157.910794] ? evdev_ioctl_compat+0x30/0x30 [ 157.915115] do_vfs_ioctl+0x1cf/0x16f0 [ 157.918988] ? rcu_pm_notify+0xc0/0xc0 [ 157.922867] ? ioctl_preallocate+0x2e0/0x2e0 [ 157.927257] ? fget_raw+0x20/0x20 [ 157.930688] ? putname+0xf2/0x130 [ 157.934139] ? rcu_read_lock_sched_held+0x108/0x120 [ 157.939140] ? kmem_cache_free+0x25c/0x2d0 [ 157.943362] ? __x64_sys_futex+0x477/0x680 [ 157.947582] ? do_futex+0x27d0/0x27d0 [ 157.951366] ? security_file_ioctl+0x94/0xc0 [ 157.955759] ksys_ioctl+0xa9/0xd0 [ 157.959199] __x64_sys_ioctl+0x73/0xb0 [ 157.963070] do_syscall_64+0x1b1/0x800 [ 157.966947] ? finish_task_switch+0x1ca/0x840 [ 157.971450] ? syscall_return_slowpath+0x5c0/0x5c0 [ 157.976367] ? syscall_return_slowpath+0x30f/0x5c0 [ 157.981299] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 157.986666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.991525] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 157.996712] RIP: 0033:0x4559f9 [ 157.999931] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.019159] RSP: 002b:00007f983e182c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.026897] RAX: ffffffffffffffda RBX: 00007f983e1836d4 RCX: 00000000004559f9 [ 158.034191] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 158.041512] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 158.048789] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 158.056055] R13: 00000000004bd0ca R14: 00000000004cabe8 R15: 0000000000000000 14:31:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "e3b1dc", 0x8, 0x11, 0x0, @ipv4={[], [0xff, 0xff]}, @local={0xfe, 0x80, [], 0xaa}, {[], @icmpv6=@echo_request={0x80}}}}}}, &(0x7f0000000000)) 14:31:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) accept(r0, &(0x7f0000000040)=@in={0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x80) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x70, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/112}, &(0x7f0000000200)=0x78) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', r1}) 14:31:01 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 14:31:01 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x8, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:01 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x3, {{0xa, 0x4e24, 0xffff, @loopback={0x0, 0x1}, 0xef}}, {{0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xfff}}}, 0x108) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000001c0)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x3) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 14:31:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000340)=ANY=[]) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0), &(0x7f0000000440)) r1 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/18) read(r1, &(0x7f0000000380)=""/4096, 0x35) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x1008d, 0x4) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) 14:31:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x5, 0x4}) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0x484fe]}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000c, 0x30, r1, 0x0) r6 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r6) 14:31:01 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x11, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) rt_sigsuspend(&(0x7f00000000c0), 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)={0x303, 0x33}, 0x4) shutdown(r0, 0x1) 14:31:01 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0xce, @ipv4={[], [0xff, 0xff], @rand_addr=0x1}, 0x401}}, 0x7, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x4, 0x2, 0x6, r2}, &(0x7f0000000200)=0x10) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x7ff) 14:31:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x149) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}}}, 0x800000000000000, 0x9, 0x3ff, 0x6b9, 0x6}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x9}, 0x8) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 14:31:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x800) 14:31:01 executing program 7: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0xbf2, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) [ 158.322993] FAT-fs (loop5): bogus number of reserved sectors [ 158.329244] FAT-fs (loop5): Can't find a valid FAT filesystem [ 158.368953] hrtimer: interrupt took 36195 ns 14:31:02 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x42, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0xffc, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8bc0, 0x80080) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x7f, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x44, 0x6, 0x7f, 0x1, r2, 0x5}, 0x2c) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 14:31:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) connect(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x1, 0x2, 0x4, 0x1}}, 0x410) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x1, 0xfffffffffffffff7, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:02 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x83, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200001) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r2, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 14:31:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = shmget(0x1, 0x1000, 0x401, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/131) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000040)=""/21, 0x200000, 0x1000, 0x100000000000004}, 0xfffffffffffffd18) 14:31:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x2, 0x4) 14:31:02 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 158.856229] print_req_error: I/O error, dev loop0, sector 0 [ 158.862831] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 158.870718] print_req_error: I/O error, dev loop0, sector 8 [ 158.876483] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 158.884226] print_req_error: I/O error, dev loop0, sector 16 [ 158.890069] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 158.897824] print_req_error: I/O error, dev loop0, sector 24 [ 158.903684] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 158.911442] print_req_error: I/O error, dev loop0, sector 32 [ 158.917289] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 158.925121] print_req_error: I/O error, dev loop0, sector 40 [ 158.930979] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 158.938802] print_req_error: I/O error, dev loop0, sector 48 [ 158.944660] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 158.952397] print_req_error: I/O error, dev loop0, sector 56 [ 158.958247] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 158.965970] print_req_error: I/O error, dev loop0, sector 64 [ 158.971847] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 158.979574] print_req_error: I/O error, dev loop0, sector 72 [ 158.985430] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 159.275175] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value 14:31:03 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7f, 0x480) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 14:31:03 executing program 7: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0xbf2, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100000000c01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) 14:31:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') lseek(r0, 0x0, 0x3) 14:31:03 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0xbf2, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x0, 0x8001, 0xfffffffffffffffc, 0x8000}, 0x6) 14:31:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000080)=""/21, 0x1000, 0x800, 0x8001}, 0x18) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80400) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x100, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 14:31:03 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x25, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:03 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendto$inet(r2, &(0x7f0000000600)="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", 0x1000, 0x4000, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) 14:31:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='$eth0proc\x00', 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000000100)=""/225, 0xe1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ftruncate(r0, 0x8ffe) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x6, 0x380, 0xffffffffffffff00, 'queue0\x00', 0xff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1a33, 0x40) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="38769406be994d61bec65d33b9046604ce25a6d24dfd5992c758bd47fcdd725b4df998a9904b6e82516b004cb1c11b43944ba89f0e1e12452f5593dabd7d0329c947bb0440f6e019ad8fdb37dd8212532f3c0bc6b9bb06ef1243b182b15d7ecb8c0708f12764b44053daf257629d04fce8522168d1") 14:31:03 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x7, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0x0, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:03 executing program 3: socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpriority(0x2, r0) 14:31:03 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:03 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x2, 0xa, 0x5, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00000002c0)=""/175, &(0x7f00000001c0)=0xaf) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000200)=[r1, r3, r4]) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x2, 0x1, 0x4, 0x0, 0x100000000}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000400)={r5, 0x4}, 0x8) r6 = dup(r0) ioctl$TUNSETGROUP(r6, 0x400454ce, r3) epoll_create1(0x0) 14:31:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x8, 0x0, "c02d040a11cba9a17a6146565875c38c0a4e90148170c8c1d5a29d3e0dceffd9ed0faf9f81481b1e3aae0063cdf19608980c4e8d0d0df6840f59640fef5d4cfe9291c2118522f0236b3d8c26e30c7508"}, 0xd8) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a63fff), 0x0, 0x20020004, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 14:31:03 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0xbf2, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:03 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x62, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:03 executing program 6: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0xe69d, 0xfffffffffffffddb) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x1, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000080)=0xaa9, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) pwritev(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)="01e039b7ab11185a1e6d89f3374ef5d3fb73276f31da97f767679bba3d0910537fe10f3e3ebf279c05c1d75ebaec36bb75f2ad896eab18e3998ed3045adce8aeeb22f1d8d87d8ed3f37fbbe79345284b4e40c6e728550968bbd150e9fd213bcf1b08b8e39bfb2b5e64e13a948a59c85266b6f17987c24944eacd5ab997938d530ca7e22b5ed29d3b0177493ec20b014a5cb915f335bc446bee620d642aa6af6a9e92f8647d842e6e017cdd2dbff9a8beddd99488691c5cccfd56427b1b5ebc101f668402f922b50f4da84afcb900db05f043b77f3accb6638ad802746e2a8a6b5e0c11a719fb2e4f69e7cef89519681a3d71ffa7129f0edfeaab2762", 0xfc}, {&(0x7f00000002c0)="52b553dfa39922966cdfd344a9b8f54ab55334c0a192383f1708e2c7c3bf58ce4c0573790995ea44fdb6e1bff57be914f89e163dd5e2a6d2e532169e561d5a76d8ba59a95232ef5f1d20d80c246d8748645dc94da03c2222ad0735d6a230e10a48466a6f57b64ea8b4efe6bcd59350e9ec70a6eed0d6b3f5a27d994401fc0dbd9fe1b48cee6ca1f00783", 0x8a}, {&(0x7f0000000380)="d11b26b9529f8e7fd55a9648beddd8568c81f8efb2b6c614bebed25a0f10b6f268720c99a6141954ff30b49045856be48bbc55778ebe5306b1af955f57b0c3148588bb1496b22fd7d7616eecc8342e5f7032967c9ac92ebe43bdf846ac3e5c", 0x5f}, {&(0x7f0000000140)="38400b0d0bb6eab9", 0x8}], 0x4, 0x0) 14:31:03 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f34eb7a44ed232b39e30900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdd35f79412cfc2d745e9696b5684a000000000000000000000000000000"], 0x1, 0x0, 0x0) 14:31:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2008, 0x2051, r0, 0x80000000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x36, 0x8, &(0x7f00000014c0)=[{&(0x7f0000000080)="da1cca1c17be6a7eba7945c5f84a909cfd958aaa44d6638dc4b4592832ed5f8e019628e5f0eddb837766792d", 0x2c, 0x9}, {&(0x7f00000000c0)="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", 0xfc}, {&(0x7f00000001c0)="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", 0x1000, 0x20}, {&(0x7f00000011c0)="f332ec00861bf9decea7e7c69aca", 0xe, 0x6}, {&(0x7f0000001200)="994b19763f5af924ffce73de57c116b990098e436ab5a440de866beb4b8b7183f957da87dd69303ea9e0f997f1b45ca9ba1e6e5bf07d7670f0b0037ae5361b697fe1ed2d729bbf7657ef8fd07925b041ee93eb190f3e7c51171fc522300814ba98c28d995931f4ac1bf02aeb7c8361bb1517153da3aaf606c67c092bea7e73cdead70b764cfd2627d2d1618448593e15617e0be9cbfb6e333596136adb1f343ac9fcbc", 0xa3}, {&(0x7f00000012c0)="9db35643eac4592a7743f0ca4b99c891e921d6b26c04cf23e6104db5d0804b7ca764957903032f318ec99aba5834d8f09d8939625257aade359fac2515081964aae6072489e6395d20488007f9be34ca6bdd55341aac89408032c75d3934cd5ef52371f59bca45a8d52b1ca25dd86c79dbd1ddbcfb68da980351c57f41cdccfe6ee38bd6417383d97e51f14a71ffefc0bc8119630175822eb7035808609da7a3948930bab6f8c1e69cd2af79993222a5255d4d", 0xb3, 0x1}, {&(0x7f0000001380)="26e365632574c95f4a7e30ea993991e77bc7fb0d2fc0dd80b7fd96960a32afc9931f7482063dd90aebc0ef6f3342efbec0dea0b15104e65f22a8945c9e10a2884a5c27b3ade08940413f0bfa5c78c0b0762f808ec9d82f0292aea89ef07e8acbccbc91fe3ad04b1f5112e4bc7ba7e56be81547abbf4f6f6105bf1727d6dffe69f183dcae93cb9d2e1e523204225576673f971949a5e538212fb893887e99c3bbc40059973eeb8b26d174e9dce680e6100f377a71696ea761d307f8499e4e90aab7c910684b0c7f7235183ed775b9854fc7011cb101", 0xd5, 0x5}, {&(0x7f0000001480)="b396e1afec759aef429408ca754c5002fb9d2896d1fff0273771ac6e20e3305a920dff12120973be31f11804b40e9a76687c88a00b8acb", 0x37, 0x7}], 0x20000, &(0x7f0000001580)=ANY=[@ANYBLOB="6769643d008cbe01391983c6e7373635342c6e6c733d63707569643d333f7c2c64697361626c655f7370617273653d7965733d34372c7569643d373831353a2c000000000000"]) socket$nl_xfrm(0x10, 0x3, 0x6) 14:31:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=""/21, 0x21c000, 0x800, 0xf4f}, 0x18) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 14:31:03 executing program 4: socket$xdp(0x2c, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}}, 0x24, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 'bond_slave_0\x00'}) 14:31:03 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:04 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, [0x5, 0x80, 0x401, 0x1, 0x401, 0x400, 0x6728, 0x5, 0x2, 0x1f, 0x6f5, 0x0, 0x7, 0x7, 0x9]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0xa6c}, @in6={0xa, 0x4e24, 0x400, @ipv4={[], [0xff, 0xff], @rand_addr=0x1000}}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1a}, 0x7f}, @in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x74) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x101, 0x200) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:31:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) socket$l2tp(0x18, 0x1, 0x1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x4101) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={r2, 0x80000, r3}) [ 160.445411] IPVS: ftp: loaded support on port[0] = 21 [ 161.998361] device bridge_slave_1 left promiscuous mode [ 162.003982] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.016553] device bridge_slave_0 left promiscuous mode [ 162.022251] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.092052] team0 (unregistering): Port device team_slave_1 removed [ 164.102575] team0 (unregistering): Port device team_slave_0 removed [ 164.113714] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 164.131631] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 164.159762] bond0 (unregistering): Released all slaves [ 164.441297] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.447747] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.455158] device bridge_slave_0 entered promiscuous mode [ 164.493273] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.499700] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.507165] device bridge_slave_1 entered promiscuous mode [ 164.544641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.580721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.688849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.729422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.904213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.911694] team0: Port device team_slave_0 added [ 164.946610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.954099] team0: Port device team_slave_1 added [ 164.993071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.032269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.071499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.111951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.484596] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.491067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.497720] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.504116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.511369] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.240234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.374906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.456719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.538195] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.544387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.552242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.630261] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.208930] print_req_error: 250 callbacks suppressed [ 167.208936] print_req_error: I/O error, dev loop0, sector 0 [ 167.219985] buffer_io_error: 250 callbacks suppressed [ 167.219994] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 167.233076] print_req_error: I/O error, dev loop0, sector 8 [ 167.238843] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 167.246640] print_req_error: I/O error, dev loop0, sector 16 [ 167.252504] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 167.260213] print_req_error: I/O error, dev loop0, sector 24 [ 167.266736] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 167.274463] print_req_error: I/O error, dev loop0, sector 32 [ 167.280378] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 167.288110] print_req_error: I/O error, dev loop0, sector 40 [ 167.293938] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 167.301640] print_req_error: I/O error, dev loop0, sector 48 [ 167.307529] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 167.315257] print_req_error: I/O error, dev loop0, sector 56 [ 167.321195] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 167.323825] print_req_error: I/O error, dev loop0, sector 64 [ 167.329150] print_req_error: I/O error, dev loop0, sector 72 [ 167.329169] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 167.329203] Buffer I/O error on dev loop0, logical block 10, lost async page write 14:31:11 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x40000) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0xe) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0xc0000001, 0x80000001, 0x6, 0x4, 0x3}, {0x0, 0x4, 0x7664, 0x6, 0x80}, {0x80000000, 0x9, 0x6d, 0x2, 0x4}]}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) 14:31:11 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x7, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0x0, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x1f, 0x9, 0x5}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) 14:31:11 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x5, 0x5a) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) r2 = epoll_create1(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x940e, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x9, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x7f}], 0x68) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) mremap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x4000, 0x3, &(0x7f0000ea5000/0x4000)=nil) 14:31:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x10052, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:11 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240), 0x0) 14:31:11 executing program 7: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x7, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0x0, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:11 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000000)={0xfffffffffffffffd}) 14:31:11 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x17, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000a40)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000b40)={&(0x7f0000000a80)="c6c16d809be91cb96e146513b1bc093aa382079fbe233ae8826736b32ca98f516f3fed7d041758dc5078d44f138eee21fd853481e49e5d6401616ff3c104c94ad28ffcb4fb31dbd3cbe7d7f58831cdb3fd0ad386dc71572e108d6869c3e1c293714708f7b704190df1d746b8011dd930452545d1d9cac6ee41b8631b40e94cb4f6a4f0d3a0353a86f1dedd031e51b7c2f291c5", 0x93}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="07016f8f6a030000f5000000000100008f0300000100000000000000000000008ba2f91dfe2e581c5d45e4e0905e51952b2ad3b39cd14d387940747ba91d8a74ef64cf4e4deb45ca96544de7f68d3413118245dd1009c08e1e6280f6604ea0728a486a14258c1465f2cee877b9594de974c18fec52740e74a5165bce29b491023b898d564a995c03bccc7f14507692beb4a861b6b1283b4247882f08df7cff0e09d6d0dacedf9935cda4036434f691e673847ca5427d1ac065940a422f93a4902e979a27b740cb0da539982f737ad4bfc362e0ff2b85a527f3d4f6f16cb5f61451f8e2d37e804b2c448c352bd9ee4de9c9f01c1521690a9a2e0342520f8d11d6bd587fdaa6d09330cf2ce68f0bd2a5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa1a) 14:31:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x100000021) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40c02) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0xa, 0x6, [{0x8d, 0x0, 0x1}, {0xfffffffffffffff7, 0x0, 0x20}, {0x26b1, 0x0, 0x9}, {0x800, 0x0, 0x40}, {0x1f}, {0x3fe000, 0x0, 0x100000001}, {0x1ff, 0x0, 0x3}, {0xff, 0x0, 0x8}, {0x8, 0x0, 0x5}, {0xfffffffffffffffe, 0x0, 0x3}]}) [ 167.602229] audit: type=1326 audit(1528381871.202:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10979 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4559f9 code=0xffff0000 14:31:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:11 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x4e20, 0x4, 0x4e23, 0x0, 0x2, 0xa0, 0x80, 0x54c8182c650aaea6, r2, r3}, {0x5, 0x3, 0x3f, 0x4, 0xffff, 0x3, 0x5, 0x5}, {0x0, 0x80000000, 0x3, 0x8}, 0x3, 0x6e6bb2, 0x1, 0x1, 0x2, 0x1}, {{@in=@loopback=0x7f000001, 0x4d6, 0x6c}, 0x2, @in, 0x3506, 0x0, 0x3, 0x1000, 0x2, 0x3, 0x1}}, 0xe8) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x7, 0x6, 0x3}) [ 168.500479] audit: type=1326 audit(1528381872.100:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10979 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4559f9 code=0xffff0000 14:31:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, &(0x7f00000001c0)=""/180, 0xb4, 0x5}, 0x1) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0x400}, 0x4) 14:31:12 executing program 7: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000), 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sendmmsg(r1, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x7, 0x0, 0x0, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0x0, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000002c0)={0x1000, 0x1000, 0x3, 0x9, 0x9}) r2 = accept(r0, &(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000000000)=0x80) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000100)=""/247, &(0x7f0000000240)=0xf7) 14:31:12 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x19, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @loopback=0x7f000001}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x30, {0x2, 0x4e24, @multicast1=0xe0000001}, 'team_slave_0\x00'}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:12 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) fadvise64(r0, 0x0, 0x80000000, 0x5) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x401, 0x3, 0x9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000600)="d2b5007e8163b121297a6316a14f39f4d66ee8f6232f6d997ef2e9002038f89621ef4e8d0b410285d2894d688d09db72cc85058f009ddf03c847fdd046159e64a139d6e0376cdf17330c77cfbbd5e425b93023fa2d2ca368e91bc2bca4cd677b0f132a06b4cc85c1c8694ad45855ff2257e608e8cd0370d3a669e5a7e9d8d3bb01aa4bd4fd55d3681151d312075aff69b687e8d0e2c5f26d691aeb29ba281e5d16e6a42fc36ed1eb5256d907cc70e6efe92b08c03455d0d21d6c14efd47a89fe7eef0e3aa8673064ed10a1aafabd5b375acaa41dcd85b35e64ba3fd7cbfccc5db6b9c3aa3590ad09b54d52a10f53d844f6085421384fd7d4302ee5232afdca368e8bea0bc4ddfc3fc522789bfa91248bca4bcad4e097c1c9dbfd1c755d047b31023dacaa767bdc45be9aa446945e58bfb75def461a072816619555306f696f6fba3547226139380ce3b7f16476bf2bb4826b2f4a25b7a552f7d74ef5ec89f1006e22d47d0c3061d77411e56f3342ffa513d60aad4a6744fffe7a04eb3dbe89de13cd92a6971c3b724a0bcb6f88f7027ed28edb06037f2a872f1df8236e720098db80dd3d12dcc245fbf75e495f9fbb97bdeddc2df78cf18ef7caac26ceafbbbeec1b0e52b4be06d9aac074821120addf68b7f4f975a53ad83fe629726faeb9ab326eb565df626fd695a18c8e7ea340acbcd533ea8acacd386ff9ace5d98d758010d35913e46018a562cdb0c170285df3ca8dde93325cb0debbd3cabf30898e564dc91e88fb749c7efeb6aacaab11eff08e6e6f370c31f6accbeaec2c44597d83cf1e0260955e52b7df2d3edce80997beef7343f70f0a24c8db4040e0cc1945fe6982eab0aed6d8cfcc5aeeef44267dc86e5618f7ac7acae0c95e1105a72cd92195626416ef4dec17894be291f419315563185d9344762003b948db1285275ba4b8a96e1373e3965d94a7ecb3f85398b9c8ff7a0b69b545ab60beb40316c71acaaae8f491f97d4db9f7419e047bcdd112a4f503db562592ac4390675d5ae4dbaf8ab38cf24f480d4b2a13f931cc6e1770331b3e982ad2cfd9f081cb46b69c0056936105f6595bb61f8f48017955bf7d5fac18938d68b532361177bc843bf926dce2d9c887fb63c19dee5d7dc47d8bc1e920f2e6eb0daed200383e8e75c7786fa6a95119a4c7ba3bacfa1d8cfc801d9e738b23403aaf6d3283e5c45168dab33f254ada7e08d40b4aeaea54dc3a71f1a50f493357ca486f9fb4cde8cf4bf4c05780051a008e7389c0887b6ea4a66300eb917f85a97f1e17634dacde7c52fb6489ec8aab3abfcc7c8203baaaac51d1b0dbde0fe7f394cb18358d35e29dd93cea5306db9c7c873bcb8dbabc452de845166c2ea1b5963ef83e7c4c33fb2cdcc204ace5df379c9af79197ddb70e00f0555d62ae3d65ba907179d03d68223668a3cc07f2f010595075ed17cad14eca2ae57233be446f8efc824aeaade93b6ed028117e697aba6b474c6f8fddf686f9cda5e9d98f94d6d23d2c353c008418cfec723737f457d657c64d7d8467a2c5cd0c1907252b7bdc3ca36e95f3aaa5a7036589f59dae47e536249bc81395509586c19038a60ab2296db16585e906bdb5130dc40047f3d868bc523ee4ed9e6b77b37b5ce4b0e5ee74520dc069368b73679be900e083bab081e53edd70ce437beabb645b9223785fcea24ac9f0455e44fb8b796b17ae4561fa97a26ba3e802e823d2e2ffb9b2c25df494290105ac5718ce4bd5141f38019005cb858be4550698168d21f6f35a10fe3ccae0111895502592218518b1011a57ac792d7308d764e555d52ebc3b86d0f16b1cc206bb9878898552e1f1003cdea63800877ad003e1ef883fea9dfa24225f7e95c16dde1bd26e5ee453b28098634220c821863a8166137e4a9c5b8aa76b0f966f82981d5675e96e0c83a8195db88c80d295ff25b482f3a7205925065549c7da739fd9cefe240d0d1ac1bbb71488e37bb068142623d8633a79909986e968e5bf53c90110e526ddf9ed7af3cb8a593707191ac7fc1530a9ff631b069f540fdef0bc94ac10f4b307cc5395179ab86e52ded7775514da2fb22136fc6a1027f879b8c5df120b58b5eab76ec6a35639b7dd5e8307b2c18e27c5bc74aed5ffb1b7863984ea9cef3102e4146889867fdfe5bb39fb965d941c50fbd1e4f235f38f11024b414445a9960c47832e12180f42626c6ef2588e937555bdb66d97f75d2fdd933c76f9c5f71c37dd1c6502ef4adf035afc198d5304bbd3e16f4e39b0142ed6c9fcb03a9b5678e98849e6ed69627c977c68e6e46fb0e828c4b398f2f5dcd7a2281a7d55e0e9d39ebe6177496aa370cf033322bf0e68acf5ab06dbc0aa9546a85fb5b8dd9e5127a8f13326ecc7d07a413f3d86a147867888ecaa05068119f7063673ab88afbba7bbd7ac65ed11a44d9bf41514585dbfa644498d8ee4cdbda46b97bf903cfd3f1a97e4c62efafdb204ff60350b03c4ffaac32c9d33cbaa533c282c2f6b4371e94d018e60a6758f59ba61396b78625b6a32aded9f78c31ba9f73fb45e83c587a2f3604b874a500ae439f10b99edace82eab7e2f19662ecbcad1a0570197f45e3aea8e23088b82b7305fc0e35fc202dd1bfdb44e6b3e5bf54a5ade4024dd2ba5e855e16602f566eab22f86824329234272ba5e3f5e77a229f0326e02982bec9f082871ad169489f232ba7eda29a2f725e4cbc226fd4c15448ec6cf4e99f48f9e2a3b1b538f5a8d4043f889c828d73f181fb73a263bcf81766f3b89d7aec01ebe9efb62f6f82eae1fdfd183860909abad643e9a62f8058af366ed157668b4ee265be4b351644f4a9ce14687e64828a46220177ed15e57c780e71ae9bfb4ff0c14aa2687bc1917269734ad7330454a33408719f601f27bac14e3689852f60025724f1e3a7941358f5ed4184a1d8bd6d8da61d2a6828183b56131dcb2a9d079ffb741e396369edf09850582affeda094ab6ec61af4b98b7618268e7e6fa68495ef20f1ee2c8b7f4c5dad52f15173cba3abfc13951b24af52b5a7ac331d1c3876fccd97f01e16e7090b26c539fdcf5f0b980155de6281bae8ce722104dbb512268ef411ca9df8c003b5f249220cb672648945afd1c8aa2c80ba16f19c28678627295910940840d2939e4f306b7f1bd932fcfa7c6bf158eea248af781fa9e045eea958002fcfcda42702d6335f1489827c357d2508fb92c24fadfe38aa53d9f25c7f68ac908b2f84b1f98fa285a26455547938d321232c22099408e3ae4e7dbcdf9efe743f1a366df8c50627f5dad674e5de5199367c80826024d023fb00aadc7d318f4f9b66cb17c816765313ce7b5d43eff61041033696a895cc12eafde6a1e7b3303eef00ff10e46ba3cca215272caa5c824bc0b82407b106fd214e4739a0241ddb32284d8fd9bff0f936bcecbbf70709e7857af1b479c3c5a840caaa074e94ef46aa381efb49d65bc47e2f4ad7d540083ecf66a151ee7f685b902d344a992cc31e93b631f7f09b3bdd0f59c05b09ca5e550ef489ffcb05329166209501daa3338f71874d6aa18dc5745765b2341fc84ce604329fa49ef86fff433848a3d28c5ee93eda41f13b9653ed86c52cd14de3de6adc4ef43827ac18ed484ff08e66414e58fef290a607040781212c1edf1877b5d2d82a6e9a8f0d3f23e77f5c5625574b9cacce5cc1852c2e4938a25f833522af42f73ca15c479fd68814ef0f0e7c1e9e826e9c12a4b9001be0a355ef5299e5e024dfaefe38b9d222a23d51c1752983df4e65e364db7d0d9e4871c326f4973dca3af59a5065cb2fc31eb46159f44bf27b1810e8e4efa512242dc330b85aabf9f3a561aee1aa7151fcea42ddc5cf7dc460fa2cebe2109e3c2cbb5cf1910ffe3528e6a3aeeae15aa632e8001c7608d20697e6452d1b7108c63bf7cb53ffe40d62a4896de418f843700ff679332ac45a9ebc5ea0a22b5fa844fab9114ffebb185bc20ebaf7846e81f5bd4579af3cb2f8773ceefee48fc6dbb5eb5958c76bd9b1634bcac4f05b8f485fb37f90cb1c54bdb1cfb60297f802b181e37282fc08ded26ad470a598611f11232a56f38c7c51dfa48b4bd3825c360e311f890dc7536462e55761b381b834ae4d090f9ee1c3ac3238d46453e9d56c317ee84a980838465b07d56884e273f73ba1edb233727e0371d8bd19c66c55683dd196162282eca7382bf89b59242f7b884ade4708c1275a325f3a3294729df28edd05c99c6804f269ca46accae50ff9c1a5295e09943b31241c005b1ef12ec4915baf79a4fcd86d0fdbee1d6146d19544ce6e7cc2756b3e88ecb95ec18cef52deaf447e15b40b000462dd7bc551f419cf00a08ad6559a87e7db7a55b4fcff74f9cdc2bcaf39fa468d56cc4be388d45adc0e575189edc9368ce4f2cd42025b0d1d1dc40ae552ff2c2d0a97d3e8923c870b218126bacbafdb5b3144035ae799acb56500a12c106dca35be0f679ac7ca83e2272e57c90e45c9b5b14e46644437bf48a5de2a2badb0dc13e81bac9eb284647960a2dfc9e46e6dada6a47226d1b3f92359fb166492f5a336211ba45677b8acf80459bb05319158c5d6be57277bc8d88b942b719ce813b130227409d192ab57d4b18f331b6ddd3e763908bc903fb08d076fed9b213098d26efe4705e56f66e9f4646a53dafee1146f7ae40f06462676a768ec31bd7ac017388c921afdb33750b4db99875bdb7378c4755cfa67a7629245fbcc0d8c775588cd00b21e04afde5a2b3ca5c2d91532dc4d153d0168fef9dd1107f622b579d1c6a9317e50a16b0a9e7d1d043d3e002759cad959387613e1e4cbf5da9276a986b8371d300f0aef461b9262ba8a4058d3663172ad0e5c2a9e9639dd80772f24e8072cf17c0336bfd3800efc257ee548027e9dd39e1e3486c535f66ce325dbc2c330c872274a1a97f0c52c4da0eea2d0e4d547c17cef36b2bdc6de178d677268a5f43e1d4861e8dfa0772584a3ba53508445ea1496d7f3b6feecd6cd0c173b53a438364b918daf1436ec2ee522211d9f441aab2c081d724ad794cb8a8a8ce6b7a6294058164d3325c1aec185afe502d4c5026662cf368d9bb5b63dba9525ef50dded331b2227df77a134377f49d591b7a879a4dd6bd11f33647fa5caa64abfa18232a83b329e583a943eab8f84b89810b86ab352804fdd80bde94db19b29f149003bbc98552e9a7a3da0e57c80a0e801316e83a172e4fc0a644fd9552f59b44a9f50bcfdbe908720757a94812f0a54e85b64fc1fcece1581bce0add3070ac1e4743f7925b786a0710dc05777939df17b9e1e621c858231a434a63a2ceedd0f009b2a93473907b6f1369fedfc6f5665c8225bb57c53acb6109ef92d03bedf68143ca82e05b1259a781b784d79acc60b99b141eedacdc86f630d5a361a0b86c403327a3bc6d06e852ae7cfa915458fbe78106bf00eaf3db8fbfe4d42ed073cdd16960534ea6ca0c938e39a77bcedb083cc8f44164bc7b2678004a8a4150a6b063a8a1777ebd35130762d58d4002e8139a0c5e1bd9c3a38e47eb13ba787c132336827e0e7556d7df304e172b4d748f70574c1d4a11992ccc5fd0c73acb17a0d284d99fe7f45bf7794da548f7c7f28087ef716ec65fa0f179f810d96729ab3d47436bf04967a70602920203a0da210451ae94e3f08d26e2daa9255d9b6320a0a377833c53ba21b806177cfc718e4a73f35d276cc9d405585325587706d6e739e7b4dcf5f5d218f9a6c9990adf54272a4177a82ca8bcc13f5ac5fae01d530af7888ced") 14:31:12 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="24623c39bcb4e4ad9dd7da07e8017a61", 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0xf8e8, 0x6, 0x8, 'queue1\x00', 0xfffffffffffffff8}) 14:31:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x62, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:31:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) lseek(r1, 0x0, 0x4) 14:31:12 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x28, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 14:31:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1ff) 14:31:12 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x404, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000001, 0x400000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001900)={'veth1_to_bond\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000001940)=r3) accept$ax25(r2, &(0x7f0000000140), &(0x7f0000000180)=0xfffffffffffffe9c) socketpair(0x1, 0x80000, 0x8000, &(0x7f00000000c0)) 14:31:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400801, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) 14:31:12 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="24623c39bcb4e4ad9dd7da07e8017a61", 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0xf8e8, 0x6, 0x8, 'queue1\x00', 0xfffffffffffffff8}) 14:31:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x800, 0x6, 0x80000001, 0x8, 0x5, 0x1, 0xfffffffffffffffc, 0x200, 0xfffffffffffffffc, 0xe1e, 0x4}, 0xb) 14:31:12 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x14, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x27, 0x40c0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x8000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x9, 0x1, 0x3, 0x9, 0x80000000, 0x2, 0x7, {r2, @in={{0x2, 0x4e22, @rand_addr=0x7}}, 0x6, 0xc2f, 0xfffffffffffffff9, 0x7fff, 0x4}}, &(0x7f00000003c0)=0xb0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @broadcast=0xffffffff}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x20}}, 0x10, {0x2, 0x4e24}, 'sit0\x00'}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)}, 0x0) 14:31:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) 14:31:12 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x4, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x5, &(0x7f0000000100)=[0xffffffff, 0x9, 0x988c, 0x80000001, 0x7], &(0x7f0000000140)=[0xffffffff, 0x3ff, 0x400, 0xffff, 0x1, 0xff, 0x2, 0x8, 0xba5e], 0x20, 0x1, 0xda0e, &(0x7f0000000180)=[0x29], &(0x7f00000001c0)=[0x8001, 0x1, 0x3ff, 0x6]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', r3}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) 14:31:12 executing program 7: semctl$IPC_RMID(0x0, 0x1000000, 0x10) 14:31:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000180)="928b4127dfdec898e794714012da3d7128d09c32ba44224bcb1a0b9236654dfb4e904e7b17c84ea6d0377120168674be6e8cf4deb1ef9ee13fd7acd73f228e19a89478d78c280d4ed5e9ec52dde8dbec097b2335e98bc398") mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x767, 0xa36, 0x3}) 14:31:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={&(0x7f0000000240)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000001800)=[{&(0x7f00000002c0)="52dd6b52c6acbf814d9ae549d001480728bdd925975df6e4251f3a3dfd95acc6bca851258ad74fdc802a90ceeac5c3df55e03ac21bde008f8b87d915d8771439ca016e887553d74106a6a45affd846a9755298ed039a2491a5b557a41cbc2265", 0x60}, {&(0x7f0000000340)="f841760ae29e2337a0343a9014c1ad1654ebd3553ca92231dee0077ca6688797721d7a73db898f302f110a9922ba3f50a115db63874eaacc04ae264f0009e97aca585ab6ae739ad1f9dda9340c1a7910b2786f034585a55acf67f202e60502fd71ee4cc31e2655ec3c", 0x69}, {&(0x7f00000003c0)="ae36a2c6cbc39a52cf9240bd", 0xc}, {&(0x7f0000000400)="a1758ae863b04881f160729440149b87902d1933f1a8d5ed7324a6d4bb29327cc5f218f64446ef9b7cba689e4ef86b9ec3139861523c817f36e59806338048d93538e397f2750e91e94aa45e0a326216069f4ffc017076853e904fa1abecd8668e13ae94a8ac7b357fd2acadd5311c3b7902a2119c7b80e15b2b356b32ceb71188213a9ccaaa30596b3ce06e0552177193f2eafb4719c35e2fecc4c8d5312993a6e5a9e7917549697cfa47ecdaa077ba9b04d1393dcf85eb520dab31c05cd4742a0e54f4", 0xc4}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="92a1c3428d41efacf4f7b7eb73097823039f5c1c5f1c9fc98ae7f5f4d68ac0270f97d5614a7408d9c9510127d20b15fa01ae4343e0af6db3a451037e9d2a2b621df21d4034b102a99328852b3915f3353d0642c98c1943e87320c11c25f76c6a80e746ea2a5fc23a251350095ce7b717c0c46ab35173", 0x76}, {&(0x7f0000001580)="87ca2bb48171e3a979c2246dbd410e9f618729c0ca2dd654baed1e6466834765b357ed6a63d63e366a9ddbb5a93f7bc2437f300e8b8cd36ed5314a1a4581a948491db7b14b5b1e5eb7e5a21b19482bb02dc27a8db33480cd02c3b781efb14bafd23c8f20ec65e4a9c0257487f9272742f6c05baf6f256427ade48b0a8c6ab6ecc569d220d95168181c018e3881b7e241e1b0e95f320fca092da4c7a59f194c6b8a94231104344a51f24f31c34b3d90a523a8d46faa2af4b5d66eec29d25127314ff173a94e37e299bf7d4f707465beb74ded", 0xd2}, {&(0x7f0000001680)}, {&(0x7f00000016c0)="bba8bb6468633a7bf99b37016a90af08f2ae2fed", 0x14}, {&(0x7f0000001700)="b317390edff44ed3492c6fda4574a8dff6f2e9e7532b3b0a249ec4791c01febdbacc301cc3bf2ae08c168066ac93492c196e6ca963d08297092f104c9a3f60e3b3602863c3959f239c7de2617fbe57fa5cdc39ce46f06f76a75a3180b9472bc00985d2f48de87133284d282ff05ecd8d2ef1a4fb42115a619167cfac13d09da9f2c7d7fbe86623c549d02820e304d0685855d48d9b21a11a7c384720a9f9250bc6b556ca63d3a3600fa9e81c17647bcfeef7a02119fa568e2b38ec54ffa6547a3faa21901a58ee1d77", 0xc9}], 0xa, &(0x7f0000001fc0)=ANY=[@ANYBLOB="080100000000000000000000b7060000e5d4f66f83b25ceb694f3f886c36cfde8ba807ffb665f9f29b4283ebfb6d6ad2fe148b4e4a7fa7f6a42927ed92efecdd99282bf54e8b0942e653e1c3f6d5e9255e20537e721ad5f353ffcbb23954530e153999c5276045df6d2780d46dc63ec70ab7799d59cad47edd1c17ffd1e9fbbbacfc654d53dc08edfcf6499b8484b2c41b09e86249c6a8815a1f175fe197f9cc5d5e72f24523fa7c33935759beb89df3a40bf7a1f214cc8bcf3c9105826cd1258f67bc89993135042c392c8b52d5d1869c870692bebfb97aa7d418170dcc2f2ca64fa71d52f3136a8c6ffda0e81b85efbc2d08a002b98095181aa8cee394870ac3ac06ef17b62800680000000000000000006b705c41c8121d49fba3530ebce856203c05f13e57a830f3c12401459d7baa7d83659ce5cd9ce1c81eb8f31224470ff195b182b600f112e4791e457f4f558077f9056ccb44934f52c02aed5e43a8447a301b00000000000018000000000000009f01000000000080c12d000000000000b0000000000000000801000000000080ab943a36a6bc0536052990d357fcf18ae32dd7f1a69f7443066a8b1da21e6b21d88ef444e0b54963af1b19e99929092471a4353b41e6f93be6f5d50403dbf96d047ee9865016ba1656e1a25f087c42d686d8d060647db41cef5e648a895a4ead3de45cf8fecf47ae86bc15eae03ef61971935819c0b5601a0b02864159f06fc2aaaa7ceb38a8377b9b8ddf0791fd5b444b00ce1d1d5f478c64f23081b00a70d4784f8696d4b991117a7ef913c32a6845c243dc494aadf784029d52738b894a4cf889be3c696cfbc817db3b2cfba0c46714abb4aab7d23821c44a3fed1a13d4ef94fa2044798d10e6f9fcfe79f8b60645095648ace5f99e40f53fbede2bb75804e700ee39244edcc9381de257b1a4e182c2ca6e0aba1e02113ab7ded1c0b0d8baec0732d1e711dfadf12174d3b61476ece1334cf99814356d4084f60148a035f8cb15835ffae8b047b82343274df2b934864e0dca5b16ea18c29856b26485802d1cf24bf5ba8d53388ed8172a760b4ab13c3aaaf123de4fb3a5ecd4c0290294f282bc99b0e3a6f39b4ed3bb5d835c935bb8139209122da71b188232e8fd37a4dbbe35d4878bb7f04b24ccea696f20e622e07363e916529931a1cd3389f4dba91cbb7d0b71face5cb813e97f2eb4c008c8dd69e32007bdd9f1c7c3ced3460140de2df84d0dd9797099f90409ec66c8430d4808c66ff6b48b542974cf5b99ec"], 0x238, 0x4c080}, 0x80) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200802, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x1000, 0x6}, 'port0\x00', 0x20, 0x4, 0x5, 0x1bdb421c, 0x8, 0x4, 0x6, 0x0, 0x5, 0x4}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:13 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000000c0)=""/191, 0xbf}, {&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/15, 0xf}], 0x6, &(0x7f0000000440)=""/228, 0xe4, 0x1}, 0x4}, {{&(0x7f0000000540)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/14, 0xe}], 0x2, &(0x7f0000000700)=""/14, 0xe, 0x400000}, 0x4}], 0x2, 0x2000, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x500, 0x400, &(0x7f0000000200)) 14:31:13 executing program 3: r0 = dup(0xffffffffffffff9c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="ca90bacee39ccd70af4892982210aa2c4b9b9413489aa275ed7b975d1332707d8703b7c94b6951e55c2e647d954445de09edb664805cb615cd744f8fa7672a2a3b786c4e7b308a92e0db24d788fa8c9e24e1a142fa28e77577423d5f29608e70a3bc36a8f9f20abbbf0b5aa99ad34740763fb727eed3fb2b0b0c6dbb96235539a1a9394ab0c237e433b2c87ba4a048bcbdc2ee98e154492260", &(0x7f0000000180)=""/73}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) pwrite64(r1, &(0x7f0000000340)="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", 0x1000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r2 = dup3(r1, r1, 0x80000) mlockall(0x3) getpeername$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000300)={0x55, 0x0, 0x8000}) 14:31:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="38c46bfbea472f776c2e31b0e35e81ba3038e57b30c55a46f138", 0x1a, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000040)=""/128, 0x80) 14:31:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xac6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x2, 0x7ff}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x0, 0xfff, 0x1, 0x0, 0x20, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}}}, &(0x7f0000000200)=0xb0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$fuse(r3, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) write(r3, &(0x7f0000000040)="f1", 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:13 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:13 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="f07d3a", 0x3}, {&(0x7f0000000280)="93d0cd3f4a80f5980bbe5958a642d285f546cb5362a1ecad439fa39bd353ed6d05824808da077f05b3d8fbe2893c32b56057965e050800b20cd98a872a5126c675b520be465280999db0", 0x4a}, {&(0x7f0000000400)}], 0x3, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="2000000000ff0100000000000000006bdbe4ca4f7adc91a569f604c490c200000000"], 0x26, 0x24040000}, 0x40) 14:31:13 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) 14:31:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x400000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x24001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000280)={r3, &(0x7f0000000240)=""/6}) r4 = gettid() move_pages(r4, 0x7, &(0x7f0000000180)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f00000001c0)=[0x0], 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/240) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000002c0)={0x8, 0x4, 0x0, [{0x40, 0x9, 0x3, 0x0, 0xae, 0x6, 0x6}, {0x5, 0x100, 0x1ff, 0x1, 0x5, 0x8000, 0x1f}, {0x1, 0xcd87, 0x7fffffff, 0xff, 0x8, 0x2, 0x10000}, {0x3ff, 0x8, 0x1000, 0x4, 0x4, 0x9, 0x3}]}) 14:31:15 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000580)=""/67) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 14:31:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)) semtimedop(0x0, &(0x7f00000000c0)=[{}, {0x4}], 0x2, &(0x7f0000000100)={0x77359400}) 14:31:15 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x24, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:15 executing program 6: socket$unix(0x1, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x4e23, 0xb9, @empty, 0x8}}, 0x1, 0x3, [{{0xa, 0x4e24, 0x100000001, @loopback={0x0, 0x1}, 0x65}}, {{0xa, 0x4e23, 0x6, @loopback={0x0, 0x1}, 0xffffffffffffff01}}, {{0xa, 0x4e21, 0xa8, @local={0xfe, 0x80, [], 0xaa}, 0x7}}]}, 0x210) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0x1000, "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"}, &(0x7f00000002c0)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r3, 0x2}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) shmctl$SHM_UNLOCK(0x0, 0xc) 14:31:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = dup2(r0, r0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 14:31:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x183180, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000003900)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000006580)=0x1024c20, 0x88) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/222, 0xde}, {&(0x7f0000001340)=""/226, 0xe2}, {&(0x7f0000001440)=""/40, 0x28}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=""/122, 0x7a, 0x4}, 0x3f}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002580)=""/22, 0x16}, {&(0x7f00000025c0)=""/175, 0xaf}, {&(0x7f0000002680)=""/100, 0x64}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/77, 0x4d}, {&(0x7f0000003780)=""/211, 0xd3}], 0x6, &(0x7f0000003900), 0x0, 0x9}, 0x7}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003940)=""/183, 0xb7}, {&(0x7f0000003a00)=""/234, 0xea}, {&(0x7f0000003b00)=""/5, 0x5}, {&(0x7f0000003b40)=""/193, 0xc1}, {&(0x7f0000003c40)=""/1, 0x1}, {&(0x7f0000003c80)=""/203, 0xcb}, {&(0x7f0000003d80)=""/244, 0xf4}], 0x7, &(0x7f0000003f00)=""/52, 0x34, 0xfffffffffffffff8}}, {{&(0x7f0000003f40)=@sco, 0x80, &(0x7f0000006340)=[{&(0x7f0000003fc0)=""/242, 0xf2}, {&(0x7f00000040c0)=""/219, 0xdb}, {&(0x7f00000041c0)=""/115, 0x73}, {&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/251, 0xfb}, {&(0x7f0000005340)=""/4096, 0x1000}], 0x6, &(0x7f00000063c0)=""/69, 0x45, 0x1}, 0x6}], 0x4, 0x1, &(0x7f0000006540)={0x77359400}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000006700), &(0x7f0000006740)=0x8) accept$inet(r2, &(0x7f0000000000)={0x0, 0x0, @broadcast}, &(0x7f0000000080)=0xfffffdcb) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000065c0)="6c5173e47e6f6bb8669ed341e2d5") setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000066c0)={{&(0x7f0000006600)=""/80, 0x50}, &(0x7f0000006680), 0x1}, 0x20) openat$ipvs(0xffffffffffffff9c, &(0x7f00000067c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000006780)=0x10000) 14:31:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000200)=0x8) 14:31:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x6e29}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x19f) 14:31:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x600000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {0x11}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x1}, 0x8) 14:31:15 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x80800) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa5f8, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffff8f5}}, [0x100, 0x8618, 0x3, 0x3, 0x80000001, 0x0, 0x8, 0x4, 0xc38, 0x1, 0x3, 0xffff, 0x1, 0x7f, 0xec1]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r2, 0x1338000000000080, 0xfff, 0x1, 0x5, 0x9}, &(0x7f0000000240)=0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:31:15 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x480, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:15 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc4002, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7ad64635357e1bbd7a69ff7bfcc5f5c73f61823eefa2b1ac555bab26ae819de7ef4073a4c1f5cf484fa5a8b5d492a63e8aede33abaa726fc98c5bb957fbe61c89aa13773120f6a9d8c8ec00cd7a4c98da076038a119046770b4f76a56da57869bbd506da002d2f1c94d961022c8b856dfec6a24255b7015d8608f0996be0d978e15be5729f067f386b48572933c2d72fa3837720f4166e5f4558dbee1f8eaf1587aa44600b32", 0xa6}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x1d8, 0x90}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000240)=@ax25={0x3, {"8351771b7848f7"}, 0x7}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000001c0)="aae5628b54a32f915a2a75c8710d7fcf42", 0x10}, {&(0x7f00000002c0)="5deb055fa7a325f4e733f86fda4a391bfa2d83228ee78eb3f53d8a6af729097f53bf9478ef94321c89161f6f69ca70cdb333cd00fbcfc2a0b818edbdda72bb9ca35a482ae4261b0cfa1b6671c65083a563e2646740c407a78290649f2ff9557fd095eb955e54d3fbb0d4ed6d4fad0e6f8538fb0d1881b9d6027d3841072f05d53c1653fe9566cd5dfd1e282d723d2cf1773b01077826ceb4a080d97580e9ca733edd3a7852dba73224711c768f4423af5430b8df1b91b2370082bd0728e42185e4125afc", 0xc4}, {&(0x7f0000000540)="c052253b3ca9cb9093f2edd8b5387e15b61cac8955694108a8af16d367f22c2f1ff1915ceacafec3afd5fcf1fdd355e12db709981e25e3dbc78ae41b1ec26517daeecb6f1aede3f648b09dcf41f940409b229f3e6434d63b2452db3fa528297de4ce1f55399631495ad89ac5278404a0cb885cf149c4a260ad04c939ac1ef5e6f9d70dd2fb75563dc9febb99afbf12d76c3a2fe3c0c5c4b49c0babc1a61bab0846b39469a5aeaf4cdf4d4bcc4099e51ff427e1a4ac721d63bd9ee67fcb76a7f4d051a032e08a07d258a0504d58abb32886ba5f9ba91e", 0xfffffffffffffce2}, {&(0x7f00000003c0)="c18fc75835763c0cb7919575ffa037bf47a01ae085566c79d45a52b61f78c15ae364b24893fa6892cc51a3663700588486fe2ee0cb6e841fb029cc7ebe738ea5a13f7d3aba1039192118b19dba830fb9f93979c1aecb8526b1232662e2867cf27322f5086ae68e5e05e815fb200891bc5ce68deeb3d97a067d332a0372a93fe623cecbe189ee17549b6a4ded180c9132b36dcbe0ddf9bb", 0x97}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="cd97b5fad6e95b36e96ac2b2fca7dca57650e276079c198e350803e946fe04844ebea74a14e49d8edbd51d3c9f966dbac24f17086d977b4511f6df69179aff80264e6d08b14126280853881d80154b5d412e530a5ec55962461067df80ecff024a04d34765e2f3c0290f46bd9c888a5a52aebccfddf0ed920b86d336b0ecb52a33aa123635cde48363588ca1ba70e13417379acee20a8b1a6568077d0a6399dbefa4cff417289af6a5a5e80ce5ca8f09b34348a11938874065bed9ad23f20c0bd25f600dc9b9e129ccd168e4ea9a1fbc25015cc9e6ebc1422e", 0xd9}, {&(0x7f00000018c0)="0fba8f0e06b5060349e142f601e1e6de780144a0ebd8044bc7bb6c77b107f022676b69ba406b637eee377a3b3f2517685b44ff7659ef47abdd4dc4df9b6ec17b3be39e6cd26179915f9f05e32d4db059e85dece1c88673c733cfbaba15c3526a02d2be6ca9ea4619ef129c35029558ea3cc0a0aae568ab4bf8616f464208787ce2f9d273fab39600b67c7f2ec7b2be302601dd1a6b04bf06962ea28fb25de6d9052af4", 0xa3}, {&(0x7f0000000480)="a5d710fa3bd44d294ae384afb8265c3051057e024087e862d9f4ce4fe1688e90e7fc6fe82f553994bcdabeaa1337858896d1d86f32cdf4f9e1b73204988a50285e66b06ffd4a8bfb427912928bc7f340dba7244fddcaa1b21683ba15a3ad25ed6962a269f8336899a4f41cbc225f2b9a290898a8f3be892f0de423b6245fa158984b29e83c92d23c4f26", 0x8a}], 0x8}, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/md0\x00', 0x80080, 0x0) 14:31:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xa000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x8, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23}], 0x3c) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r3 = getgid() setregid(r2, r3) 14:31:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000580)=""/67) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000140)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x10) 14:31:15 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x23, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='.\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) 14:31:15 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r0, 0x0) 14:31:15 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x20000000000000, 0x2051, r0, 0x180000000) 14:31:15 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000003c0)={'icmp6\x00'}, &(0x7f0000000400)=0x1e) sendmmsg(r3, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e23, 0x74e8980e, @empty, 0xfffffffffffffffb}}, [0x5, 0x7, 0x0, 0x2, 0x1, 0x1, 0x2f5340ab, 0x0, 0x690, 0xbf2, 0x564a, 0x8, 0x2, 0x80000000, 0x9]}, &(0x7f0000000140)=0x100) 14:31:15 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x12, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getparam(r1, &(0x7f00000000c0)) 14:31:15 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) modify_ldt$write2(0x11, &(0x7f0000000000)={0xd77, 0xffffffff, 0xffffffff, 0x1, 0x1f, 0x5, 0x0, 0x8001, 0x200, 0x2}, 0x10) 14:31:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x2000000) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 14:31:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x101000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x9, @loopback={0x0, 0x1}, 0x2}, {0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x2}, 0x9, [0x4, 0x6, 0x3, 0x4, 0x100, 0x7ff, 0x400, 0x3]}, 0x5c) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:15 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 14:31:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x5, 0x61c, [0x0, 0x20000640, 0x200007a0, 0x20000a6c], 0x0, &(0x7f00000000c0), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'syzkaller0\x00', 'sit0\x00', 'tunl0\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xe0, 0x108}, [@common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1551b16c47ed855b90674c50d453b48a9d5ba20901fa5d1a06022f3db2a630d15fc9271de0ba7df27c30f6f72df77af8410223d0e51e5c3fb77525e36ffd3a5"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'ip6_vti0\x00', 'veth1_to_bond\x00', 'bridge0\x00', 'irlan0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xd4, 0xd4, 0xfc, [@state={'state\x00', 0x4}, @limit={'limit\x00', 0x18}]}}, @common=@STANDARD={'\x00', 0x4}}, {{{0x0, 0x0, 0x0, 'bpq0\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'irlan0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x108, 0x178, 0x1a0, [@state={'state\x00', 0x4}, @ip6={'ip6\x00', 0x4c, {{@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x0, 'syz1\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'irlan0\x00', 'ip6gretap0\x00', 'teql0\x00', 'vcan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @random="395aa29fcd0b", [], 0x70, 0x70, 0xac}}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00'}}}}, {{{0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_bond\x00', 'eql\x00', 'ip_vti0\x00', @random="718d791dbfc4", [], @link_local={0x1, 0x80, 0xc2}, [], 0xc4, 0xc4, 0x10c, [@connlabel={'connlabel\x00', 0x4}, @cpu={'cpu\x00', 0x8}]}}, @common=@LED={'LED\x00', 0x24, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x5}]}, 0x708) 14:31:15 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x100, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0xfdbe, &(0x7f00000000c0)=0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)) set_mempolicy(0x1, &(0x7f0000000100)=0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0xfffffffffffffed2) [ 172.309525] kernel msg: ebtables bug: please report to author: Wrong len argument [ 172.438231] Unknown ioctl 1074819277 [ 172.458491] Unknown ioctl 1074819277 14:31:16 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:16 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x8, 0x4) 14:31:16 executing program 5: socket$xdp(0x2c, 0xa, 0x0) 14:31:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045878, &(0x7f0000000240)) 14:31:16 executing program 2: prctl$setfpexc(0xc, 0xd0083) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:16 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x83e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) getpgrp(0x0) capget(&(0x7f0000000180), &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x8113000}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x7530}, 0x8) 14:31:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x202, 0x22a, 0x4, r2}, 0x10) read(r0, &(0x7f0000000280), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/38) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x600002, 0xffffffffffffff03) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000240)={0x1, 0xfa8}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000180)={0x3, r1}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) 14:31:16 executing program 3: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/21, 0x40000000000ffe, 0x4800, 0x1}, 0xfc38) 14:31:16 executing program 5: add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000300)={0x0, 0x1}) r1 = timerfd_create(0x0, 0xfffffffffffffffe) select(0x40, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, &(0x7f0000000400)={0x0, 0x20, 0x1, 0x0, 0x0, 0x626}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x81, 0x8, 0x4000, 0x800, 0x9}, &(0x7f0000000480)={0x0, 0x7530}) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r2 = msgget(0x1, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000700)=""/177) r3 = dup3(r1, r1, 0x80000) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000500)=""/176, &(0x7f0000000380)=0xb0) 14:31:16 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffe01, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 14:31:16 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00002f7ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r2 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000d1bf10)=[{{&(0x7f0000000140)=@ax25={0x3, {"a976372427d807"}}, 0x80, &(0x7f0000d73fb0), 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r4 = epoll_create1(0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x400) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000080)=0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r4, &(0x7f0000000040)) 14:31:16 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x8000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0xb681, 0x7, 0x7f, 0x7, 0x0, 0x4, 0x20, 0x0, 0x7, 0x3c5a7bb6, 0x80, 0x77c, 0x9, 0x4800000000, 0x691f, 0x101, 0x1, 0x100, 0x7ff, 0x5, 0x40, 0x6, 0x7, 0x4, 0x3, 0xffc, 0xc000, 0x40, 0x100000001, 0x3ff, 0x3ff, 0x9e5, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x4759, 0x4, @perf_config_ext={0x20, 0x30}, 0x4040, 0x7fff, 0x7, 0x6, 0x7a32, 0x4, 0x100000000}, r0, 0x4, r1, 0x9) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000140)={r1, 0x7}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x2, 0x7}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r2, 0x80000000) 14:31:16 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000500)) 14:31:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x23d, 0x8000, 0x2, 0x0, 0x5, 0x4}}, 0x80) 14:31:16 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 14:31:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x842, 0x0) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:16 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x6, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) prctl$void(0x1f) 14:31:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)) 14:31:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 14:31:16 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x22040, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipddp0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@mcast2={0xff, 0x2, [], 0x1}, 0x74, r3}) 14:31:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x835, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0xfffffffffffff684, 0x37d125db]) 14:31:16 executing program 4: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xfffffffffffffff8, 0x10000}) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:16 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x15, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:16 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 14:31:16 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x9}) 14:31:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x800) ioctl$TCXONC(r0, 0x540a, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x70, r1, 0x180000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x7fffe) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) 14:31:16 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) write$fuse(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="30000000010000000200000000000000010000000000000008000000000000000500000000000000feffffff000000cc"], 0x30) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000001c0)={0x9}) 14:31:16 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pread64(r0, &(0x7f0000002000)=""/4096, 0x1000, 0x0) 14:31:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8001, 0x4000) r2 = dup3(r0, 0xffffffffffffff9c, 0x80000) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x10000000009, 0x5, 0x40000, 0x60b}) 14:31:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100), 0x1}, 0x18) 14:31:16 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0x80003, 0x400, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000003c0)={'icmp6\x00'}, &(0x7f0000000400)=0x1e) sendmmsg(r3, &(0x7f0000003340), 0x0, 0x4040000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 14:31:16 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) mq_notify(r0, &(0x7f0000000080)) 14:31:16 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x18, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x3978, 0x1, 0x5, 0x8}, 0x10) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x101, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:31:16 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x66) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00', 0x1020}) r2 = epoll_create1(0x0) chdir(&(0x7f00000000c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}}}, 0xd36, 0x7}, 0x90) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) accept(r1, &(0x7f0000000240)=@pptp, &(0x7f00000002c0)=0x80) 14:31:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, {0xfffffffffffffe00, 0x5, 0x800000000, 0x6, 0x5f, 0x20}, 0xea1, 0x100000001}, 0xe) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x5, 0x30}, 0xc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:17 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e24, 0x800, @empty, 0x80000000000}}}, &(0x7f0000000100)=0x5a920c81) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x401, @loopback={0x0, 0x1}, 0x83}}, 0x0, 0x1c}, 0x90) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r3, 0x80000000) 14:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=@mpls_getroute={0x1c, 0x1a, 0x101, 0x0, 0x0, {0x1c}}, 0x1c}, 0x1}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @rand_addr, @dev}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) 14:31:17 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') dup2(r1, r0) rt_sigaction(0x31, &(0x7f0000000080)={0x8, {0x701}, 0x10000000, 0x4}, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:17 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x14) 14:31:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xf30, 0xca6e3b0597d75f92) bind$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) accept4(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000000)=0x80, 0x80000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 14:31:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x8000000800, 0x8001}, 0xffffffffffffff8a) [ 173.721493] print_req_error: 509 callbacks suppressed [ 173.721501] print_req_error: I/O error, dev loop0, sector 0 [ 173.733146] buffer_io_error: 509 callbacks suppressed [ 173.733155] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 173.746150] print_req_error: I/O error, dev loop0, sector 8 [ 173.752048] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 173.759865] print_req_error: I/O error, dev loop0, sector 16 [ 173.765732] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 173.773429] print_req_error: I/O error, dev loop0, sector 24 [ 173.779273] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 173.786995] print_req_error: I/O error, dev loop0, sector 32 [ 173.792837] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 173.800536] print_req_error: I/O error, dev loop0, sector 40 [ 173.806459] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 173.814146] print_req_error: I/O error, dev loop0, sector 48 [ 173.820092] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 173.827806] print_req_error: I/O error, dev loop0, sector 56 [ 173.833647] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 173.841359] print_req_error: I/O error, dev loop0, sector 64 [ 173.847207] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 173.854902] print_req_error: I/O error, dev loop0, sector 72 [ 173.860753] Buffer I/O error on dev loop0, logical block 9, lost async page write 14:31:17 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x490, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80202, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x14}, 0x9}}, 0x2, 0x6}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0xbd}, &(0x7f0000000180)=0x8) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) 14:31:17 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x7, 0x8) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xfffffffffffffffc}) 14:31:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) 14:31:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/200, 0xc8) prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) 14:31:17 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="04"]) 14:31:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000042, 0xfeec) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) 14:31:17 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) shutdown(r1, 0x2000000002) r2 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)="0a244382898f7c469a34c976ab05d87fea7522f4cb2d4f87d586253c18e4d1de7e39fe23d1b401c7c97d70e1dc795a600a146b958001e6542c391895f1f1503f2b2577c56c7a4adc65ebe3a9f9047cb57cbd98cc675ec1af71d9d2aded4b42dc3d2002eacc31d3bc6fc5532fd0403aafef00551a287501ae1af34cd70305142dc6f65e4368dd471cf940e10fff438b6f4f64f9b32f128c7cae9170f241a5b1d8b5efdaa322f340419e", 0xa9}, {&(0x7f00000000c0)="ed59dcdfb613285945eb31ddb45ad3281e43e069c96d0ef1565505d5f29fbfccbf79f7835c248c30c45b5dcd4c2942e4461ef266fbea7fcc8acd9ecdfaebdd2369079a4dbaa3a1379927b7ed30608b41d19aa0ea93d8a1bd", 0x58}, {&(0x7f0000000140)="dd54c2bdfc99e2e98661c979fda5cf396abe097d7d95185ad8d0493b5b52c019b71a9d0666c8eebe8bf1f3765486ba023e7f9cdff30b5cdf1b96a17e8c26cdb7152316e31998a75c7fdb763b80367c8652779471e77f96ba790e4d98b00583935b9d9a000f13bb09c36d65e74ac679abe267209938cc5e34c94ffe05b5aa038cba69", 0x82}, {&(0x7f0000000200)="7c3bc3b0330cfc1e4241f595ffbde8b3570dac15e3ae46df0b41801246f8aa1d0230ca7421063e92f3ac9a9f56d6be4014d1bb0194615c80a038b5f983969c1bef35bb70cf7fc3f2be0cae4fd87cc7dba776dab365cf270bb183ee63bbaf3e0f1e4adaf6f8f16f0ac7c41f6b9e9c9a", 0x6f}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="1da24155610113b50a4424adea1b9e6f38c994873c052f5d84ffd59614b81861d4baa92bbc33329a954bdb3367019d7167b8e3f548fe227c973d9e4f464ed41663ab6fa8406090444c8fcafb100b6b963e5b92be83b53dae58acd9fcb9593ca8647ef0fb64942af3342fcbc4207e1d28fb7f891ff749d875a8860a28ccb6aae98bb613af17e255907c6b7d93f3", 0x8d}, {&(0x7f0000001340)="f90c6c0a76126cc5d9c7e9e77ba8ce63f257f6ea106bfeed7b9efa6c2e9b7cdf28", 0x21}, {&(0x7f0000001380)="7438f8883066fb2c67077e4a0dde0f296a24c824a2eb49d585d4bfedd5a631ac4f7e2458f2bbc09d6243d1a97f986f5c2724a573f149dd86d9fa5cd184", 0x3d}, {&(0x7f00000013c0)="59670ee1a9a4f4ee742eeb75fbcf87a7d23196c9f4b6753cb0b200baa868d62b28c426f9b4be4a", 0x27}, {&(0x7f0000001400)="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", 0x1000}], 0xa, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], 0x1f0, 0x48081}, 0x80) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x80000000004, 0x80010, r2, 0x7ffffffe) splice(r2, &(0x7f0000002700), r2, &(0x7f0000002740), 0x204, 0xa) r3 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r3, &(0x7f0000002800)="42a0dce4ceac0040f0f3401fbec5eb9e57e924e8ffb57a2813fa151fe1ce860714d3c9b009e4af99ba925712b441b358e31eb56989f12bb08889b112382e3c2b8fa67ef479295c9c6346bb0f5f371d2ae70d25dc", 0x54) 14:31:17 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10000, 0x200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200600, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@dev, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e24, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0xf7, r4, r5}, {0x7f, 0x3ff, 0x7, 0x9, 0x8, 0x8, 0x3, 0x32000000000}, {0x3, 0xce, 0xc32, 0x5}, 0x4, 0x6e6bb3, 0x2, 0x0, 0x1, 0x3}, {{@in=@loopback=0x7f000001, 0x4d3, 0x2b}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3505, 0x7, 0x0, 0x0, 0x8000, 0xfffffffffffffffa, 0x7ff}}, 0xe8) 14:31:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:17 executing program 7: add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="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", 0x4d1, 0xfffffffffffffffb) 14:31:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x1bfffffffffffd) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:17 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x3) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) 14:31:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x80, 0x3ff, 0x61, 0xcc35, 0x9, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e20, 0x7fffffff, @ipv4={[], [0xff, 0xff]}, 0x757}}, 0x9, 0xb517, 0xffff, 0x9, 0x7f24}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x4, 0x8}, &(0x7f0000000300)=0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000400)={'TPROXY\x00'}, &(0x7f0000000440)=0x1e) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="efd4ae28eed0997149af60fca3f4952bd4d5735ad944d4aa2c2afbb567b5cf75141427340dd0b24161c2f1fc0b8920192a5a2f42c76c2a13c01745a2ec8fc83338593b06e33f3164ffa5d1f4ff6545ca9ee139b544", 0x55, 0xfffffffffffffff8) openat$cgroup_int(r2, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) read(r2, &(0x7f0000000340)=""/105, 0x69) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) keyctl$assume_authority(0x10, r3) 14:31:17 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x7, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) getsockname(r0, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80) 14:31:18 executing program 4: modify_ldt$write(0x1, &(0x7f0000000280)={0x3, 0x100000, 0x0, 0x3, 0x7fffffff, 0x2, 0x8, 0x100000000, 0x466b, 0x4}, 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r2, 0x400, 0x70bd25, 0x25dfdbfe, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x45}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x91d}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9e7f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 14:31:18 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:18 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 14:31:18 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x34000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x101) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x5, [0x200, 0xa1, 0xfffffffffffffe01, 0x7a18, 0x200]}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x40, 0x9}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:19 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=',', 0x1}], 0x1, &(0x7f00000001c0), 0x0, 0x800}, 0xc102) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2df}], 0x1, &(0x7f0000000200)}, 0x8000) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 14:31:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x54000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 14:31:19 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x32, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:19 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x204000) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40002000}) 14:31:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x5}) 14:31:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = semget(0x2, 0x1, 0x1450) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000080)=""/33) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xe, 0x1000, 0x9, 0x4}, &(0x7f0000000140)=0x20) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000000)={0x40, 0xffffffff}) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x2400, 0x8) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, 0x0) 14:31:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 14:31:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0xffc, 0x800, 0x8001}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f00000000c0)=""/12, &(0x7f0000000100)=0xc) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000180)={r0, 0xfffffffffffffff7, 0x81, "b658fd480f66c5da933be0b4a2cbd2073fb1715133b6d4f28839f6919ffa6c5fa95b52798af0d29357d73c5a5b906111084865208172f5ded43d2a2e168eede84b3d77fffde2a53cc5590d6a5ecc392ab3ea4fef7d5e6b5ef20771563955f681b326a85c009928c85de48d2e4c4981bf4818df75"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) 14:31:19 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000000280)=0x5) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20, 0x100000033) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:19 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x6, 0x0, [{0xfffffffffffffffa, 0x0, 0x3}, {0x8, 0x0, 0x8000}, {0x800, 0x0, 0x89}, {0x3, 0x0, 0x5}, {0x7, 0x0, 0x75}, {0x8, 0x0, 0x6}]}) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0x1}, 0x3b, r3}) 14:31:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0xb25}}, [0x2, 0x7, 0x100000000, 0x80000001, 0x100, 0x8000, 0x1, 0x5, 0x3e, 0xffff, 0x40, 0x1, 0x80000001, 0x10001, 0x80000000]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x1f}, &(0x7f00000001c0)=0x8) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x205d, r0, 0x80000000) 14:31:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0, 0x0) 14:31:20 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x103000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x401, r1, 0x10003, 0x3}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x1, {0x2, 0x4e21}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1, 0x5, 0x3, 0x2, 0x2, &(0x7f0000000180)='veth0_to_bridge\x00', 0xff, 0x6, 0x80000000}) 14:31:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x208040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:20 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:20 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000580)={@random="1ac92f1dded3", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000480)={0x0, 0x1}) 14:31:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) 14:31:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_bond\x00'}, 0x18) 14:31:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000140)=0x4, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101400, 0x0) accept4$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60, 0x800) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xa0a6}, {0xffffffffffffffff, 0x100}, {}], 0x3, 0x7) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x890b, &(0x7f0000000080)) [ 176.704437] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 14:31:20 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) timerfd_gettime(r2, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000001c0)=""/191) 14:31:20 executing program 5: sysfs$3(0x3) 14:31:20 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x2) 14:31:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) 14:31:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101800, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x1, 0x6000, 0x100000001, 0x3, 0x9}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x1f, 0xfff, 0x32, 0x6, 0x8f51, 0x8d, 0x101, {0x0, @in6={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x17}, 0x100000001}}, 0x6, 0xffff, 0x7, 0x7, 0x40}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x200, 0x1, 0x2, 0x20, 0x8, 0x3f, 0x7, 0x5f3, r3}, &(0x7f0000000300)=0x20) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000340)={0xffffffffffffffc1, 0x401, 0x6, 0x1, 0x4}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1300, 'veth0_to_bond\x00'}, 0x18) 14:31:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5437, &(0x7f0000000080)={0x7c9}) 14:31:20 executing program 5: sysfs$3(0x3) 14:31:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xd8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r1, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x6, 0x48000) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000240)=0xffffffff) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x210100) 14:31:20 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000300), 0x0) 14:31:20 executing program 4: r0 = request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\'%.eth0trusted\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r0) r1 = socket$xdp(0x2c, 0x3, 0x0) keyctl$unlink(0x9, r0, r0) r2 = gettid() getpriority(0x2, r2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x800) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000002c0)=0xa8d, 0x4) 14:31:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e641100"}, 0x18) 14:31:20 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x130) 14:31:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000080)=""/21, 0x1000, 0x800, 0x100000008001}, 0x18) 14:31:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000011f08)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 14:31:20 executing program 5: sysfs$3(0x3) [ 177.091674] IPVS: Unknown mcast interface: veth0_to_bond 14:31:20 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x10) 14:31:20 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x4, r1, 0x36}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth0_to_team\x00') 14:31:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x82, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000200)={@dev}, &(0x7f0000000240)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0xb8, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x4, r3, 0x15, r1}, 0x10) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./file0\x00', 0x3f, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000400)="91e329e9974c0d07ef936660ea854ec278997f7a2d42efe7de846da6c03c36c5cbc2b9c3d2bd6056690f14005bcad427b328ab601bb76ec986a3115bff2a18593827d2e54e6c2fc6f9f603c11a281fc725ac9aff1d3ea991", 0x58, 0x3}, {&(0x7f0000000480)="5c22881ea0a0a86403bb9702bbde36c6683e55b85c5274789baf3679109c79a06d8be17d5a8f65f906c1f91b0937782047e5c79712c1ceb4d9b747d1b6e70301bdca7b7f7bde2cb3a2ee6f26d10c57f543db33fd13fd9999939f841a2483144b881b1596d26cdc10140ae9c7035d7f8a7fdc6380a108fd501ad619d524efca03a39b4550cb597155ed76a9f12fe316bec3672096415002d31f906643094642d94ca2ef3fb23c9981f71df8e724dcf6d3b1a38b17ed574f172e4f30dd1866ce7839dcab9a6b687e8b1c9be18212a96d323610dad1fbdad6935962bfe741b791e4", 0xe0, 0x5}, {&(0x7f0000000580)="76ee27ae1b371a1ad5a64216e8390bc2d3c3ddd0e43f38facb6a1afa0e95e00ba5006ba9f2bbcdf4d437873c6aa1f10d61dec1abbd24e744d6203b4dc925f84dcd40906795fd9fcfb584c8a3adfa141b07ac04a5f199e6f6f720e9b82340b3f3f10541c0d94d2bd413772b9b546da6c3ec3ea0ded5c0fa13bbbb0346f81ddda2098c988e6ffa03c7171979b56f3b14f7f19652724e3cff307edb41d9ed8c4de6142cef341a585a6b6dba83690b", 0xad, 0x1}, {&(0x7f0000000640)="282392f6c8b0cc045b2c5721a4fdbec765a4854a36f7ceb50b32029b378ad7b058d793aace74284d15925f3d6f34ea20f2c36f2ef94eac4ab684ebc7a570d842b4e95e70d209c6377ceb7eec0167527d44eceed12b539d00e7bc60fbe8f0fbd1ca213f69b511c3ffd4f91122a20fe0cacc644aa022801a2d93938e100e4d95e7492d60628e310afd52ff", 0x8a, 0xff}, {&(0x7f0000000700)="d224430faa48ee76758613053c0a160ba7599efacdde00ca7fe063883672fe9cf55a011f17e70e65be3fd0329b975c318062efb5709ab4baf50e4f27eff938e1909f30d923fa59ff556f511ba43cce0880967c6784a45b32caca79f0f8584b8d58737851c5c00870ff4e1c9aeee33606d0405e6c2b85ffe9863e107fbaeef94ff49e4ebef4a838584055ba3d915d4b80c9095e827fe9cba1046f77479ee29a20dbf02a58f405b09634673bc04ec13ac7e75ef8fcf2478f074f45", 0xba, 0x6}, {&(0x7f00000007c0)="18418690cd2d57122cceeed487e3e387f6341405a040ef266f9c9569e718cab2451c5f89c3678aebe76972ba3d30faaa7cb06e9bbaf6d82efff78f996a31c9cc3f09cfc1671bd724fbff3c582423f412fc89b627bc0b64458a23fc012cea254e25c12e453de4c639d642b3266507563dd4ef266b3911f6a446c9e5d09e448a18ff7537273cad0556ac03702de89ab75cc8d575511571c37ef7a23d92ab0bd1cca8504c013027", 0xa6, 0x5}, {&(0x7f0000000880)="f59d49e5744e6b993a7ee44924f34021dcaebd8431a554d597c6da6d90492b4e1f99c4ba49", 0x25, 0x5}], 0x20b004, &(0x7f0000000980)={[{@gid={'gid', 0x3d, [0x3f]}, 0x2c}, {@creator={'creator', 0x3d, "30d6200b"}, 0x2c}, {@decompose='decompose', 0x2c}, {@creator={'creator', 0x3d, "1a7c67af"}, 0x2c}, {@nls={'nls', 0x3d, 'cp936'}, 0x2c}, {@force='force', 0x2c}]}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000009c0)=""/126) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffff8, 0x2051, r1, 0x80000000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 14:31:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 14:31:20 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff71f, 0x40000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000001c0)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = getuid() ioprio_get$uid(0x3, r2) r3 = epoll_create1(0x0) flistxattr(r3, &(0x7f0000000000)=""/32, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e21, 0x2, @mcast1={0xff, 0x1, [], 0x1}}}, 0x6, 0x3, 0x101, 0xb17a, 0x90}, 0x98) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10200, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000100)={0x7, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e23, @rand_addr=0x9}, 0x1d, 0x3, 0x0, 0x2, 0x3, &(0x7f00000000c0)='nr0\x00', 0x6, 0x8, 0x25ee}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 14:31:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@nfc={0x27}, 0x80) 14:31:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x2000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) shmget$private(0x0, 0x1000, 0x1004, &(0x7f0000ffe000/0x1000)=nil) 14:31:20 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4b, "2f434d34c2b8019c2419ac00c06b388f43abc431d1ff36b9f95a0afeb2a5d736b6246922cae0749003c0e4fe6611d3e5bf86d15118a2300a5f8088509a3143d7ed19d6a9f8c3ca2e2d8280"}, &(0x7f0000000100)=0x6f) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x15, 0x0, &(0x7f0000000140)=""/59, 0x32) 14:31:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 14:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x102051, r0, 0x80000000) 14:31:21 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0xffffffffffffff44) r1 = epoll_create1(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:21 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64048b00"}, 0x18) 14:31:21 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xc) [ 177.596638] IPVS: Unknown mcast interface: veth0_to_bond‹ 14:31:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000480)=0x80000000040, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x0, 0x1, 0x8, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa4000, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x10c, r2, 0x201, 0x70bd25, 0x25dfdbfc, {0x8}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xcc}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback={0x0, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/183) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:21 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/21, 0x1003, 0x800, 0x8003}, 0x6a) r1 = msgget(0x3, 0x1) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/208) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50080, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) signalfd4(r0, &(0x7f0000000080)={0x3}, 0x4, 0x0) 14:31:21 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xfffffffffffffffe) 14:31:21 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file1\x00', 0xbfe, 0x0) fallocate(r0, 0x0, 0x0, 0x100) 14:31:21 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101100, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x2, r2, 0x1}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000a00)={r4, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) sendto$inet(r3, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000040)) 14:31:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:21 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000000080)=0x80) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40401, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000080)=0xfffffffffffffffb) 14:31:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) bind(r1, &(0x7f0000000200)=@can={0x1d, r2}, 0x80) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$get_security(0x10, 0x0, &(0x7f0000000140)=""/59, 0x32) 14:31:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0xb, 0x0, &(0x7f0000000140)=""/59, 0x32) 14:31:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)=0x5, 0x4) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0xfffffffffffffce1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x7, 0x101, 0x4, 0x100000000, 0x80, 0xffff, 0x7, {r3, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x10000, 0x3ff, 0x9, 0x8, 0x401}}, &(0x7f0000000280)=0xb0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000080)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:21 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:21 executing program 2: socket$unix(0x1, 0x2, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = semget$private(0x0, 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r3 = getegid() r4 = geteuid() utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{}, {0x0, 0x2710}}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000200)={{0x1ff, r2, r3, r4, r5, 0x4, 0x1000}, 0xfffffffffffffe01, 0x1ab, 0x9}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:22 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = geteuid() request_key(&(0x7f00000013c0)='ceph\x00', &(0x7f0000001400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001440)='cifs.idmap\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, 0x0) add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)="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", 0xbfa, 0xffffffffffffffff) msgget(0x3, 0x20000105) accept$netrom(r0, &(0x7f0000000100), &(0x7f0000000200)=0x10) 14:31:22 executing program 7: r0 = socket(0x1f, 0x2000000000000005, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x0) 14:31:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x800) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/250) 14:31:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/4096) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:22 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64008800"}, 0x18) 14:31:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r0, 0x80000000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:22 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) getpeername$packet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@loopback={0x0, 0x1}, 0x7b, r3}) 14:31:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x6) 14:31:22 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e648800"}, 0x18) 14:31:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x10000, 0x4) 14:31:22 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:31:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:22 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.ima\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 14:31:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0xfffffffffffffff9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) get_thread_area(&(0x7f0000000000)={0x101, 0x0, 0x0, 0x2, 0x8, 0x1000, 0x3, 0x3f, 0x81b8000, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000100)=""/49, 0x31) 14:31:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) [ 178.956039] IPVS: Unknown mcast interface: veth0_to_bondˆ 14:31:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) ftruncate(r0, 0x1) accept$netrom(r1, 0x0, &(0x7f0000000040)) 14:31:22 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200) 14:31:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:22 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x214000, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:22 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="c193e2b8ad45f11bc21195f94c6f75588049c2efa2fb58db448daa16faa5600acb8b4b48ec35eb9f", 0x28}, {&(0x7f00000001c0)="554a61a3420f8146fb0f50a13c52be4f354210bf56e0012a4c04eda005c4aa3aa6f87c095f5666666232c68b8c3a9855e8058925418d656cd9d5b7558f985db8585599a8fe1002e6ab187861342125ab4848753313650dbd1071cd6fa6526d9bd0bd11fc0a7462009d865bb918b6c2fee7f8e2fd34ab6748afd52c0527013acac9fb509a87997c", 0x87}, {&(0x7f0000000280)="fb585704e4a9b7c27177e19d7fd60be3fb5985a58ac8ea068b7d494c59fdce926f5f32446ff9acff5679569ec66f936ba7b959a31301a3418e6eef9911c6e6acfb70292052fff96e0c6f28bd92de56d6e2ded7d07a93fe0f46526efb9cb561e778413712c7f04c5d1221ed6a9d354f677fae9453635104c8e9afca3e1f500345064be72bdf7f8d1c57b0569a1a3fa0aa5d3cc60c7804a51c9c27532f77fc4dc10a09f95c40cab7295728ba88b71447633c3369a32ad8fe7b740d1a1598bb5be49e2b6513e099a154b3cab64be3f77ccde3fa34", 0xd3}], 0x3, &(0x7f00000003c0)=[{0x108, 0x10e, 0x10002000, "c17390b9a96395acbf7ae5f8430cd56ee34c8427ed9e597712063ecded3f2d9c168d3450a5c7fb775a563fadf2aa48cf6e59b6858388b4da2199a9990eb628e99d6302400196e19cafe18aebfa46d34b7069e1b0240bda156bc6dcece18d1b61e664e1eb032fd4882bcd544f3c442715fc757052c7727ba859b6d40f2e6040c458351ec8bf7b24534965fa86d0b4a5b00e92339dad5886a85ac6fbb7fd10ea047ae3d5c8f90789278448eaf0c2e4f1dd4fc062b0d2258bfd4ebbf978d5fcfd90384051307f65b8c4457bf10adf066f4ffb141f525fb076c79d130901d73606378b45e8b8821576196d24e02306a4d1d416"}, {0x40, 0x7, 0x2, "f38c1e8536865a847cb188f76b02e22d129fc5aef6861ecb5fa2e09f0b15e14b5b76d260fb1ee4d90ff2"}, {0x40, 0x111, 0x3b, "afeaeda9fb61a3766a5825590b23aa03907f62cdcbfee8ed87a666a980839790f0d09e10bfa7dea724448a89"}, {0xe8, 0x105, 0x1f, "49172e249bb6b92188e79eabb5ff806e0fc44a4022379d7f1ae01f281439e95d45d98ce0f22abac669e3fe09cf4bf86da0a363c8183f14d7f57e8bdf9d03d2dd4621368f23a4c944a88ee47909877678c1960fd09dbe541bfea2c05c1fdf95b3bae09a504fb8dad460b2d3503fc6b727c0e13152f25748a662c3056caf72d263313a48596856e49a8bee96ec806cc540588c74e3690defb900f5845384469c0cf128056cd450c9e491ae8affa018d8db27e2fe30ee1da9bf0b3750d5f4b7ca9b28c32928af97a93c0326f6e35584004293515bc88f45ee5c"}, {0x1010, 0x13e, 0x1, "38d7eeda05e020c9f04d413fb872450b20a97a02a66b66598c1d88975eef85d8e84d197ef19400de87e41b64c852d0aebd384373b177dac54f723deb6b070bd9d166a2b1c9140bf6ee729b961a1358296c23ff9fb1e8a84f2a8f5d0eeb8a8441d62fafea77183ea3220d171c3e06afa88a7ae8a8dd10a14615e54b15c4d350906ef488cf9b87ee698fefc8b08f7d330a7f7b93cb6419018cba680107970857389661b2c5361a2c2a2df24669535b5f7e60b790f40a934a89427d37c85aeb3f7a62a656780f44eac7eaa0db69d1e00124e2df0a6459dd1e5719edde375d6da5d32b89b0866b7e68ae31c4015eb5cf3581ebdf79f9cb9d6d677374626c601a05615b743878f7b3d3ddbb83556211c13bdda0bd539f63fd4c22ac1d60e1046769cc29ec091ce245777b3bd878ff6abfeaa3bdc25d0ca76f4da14b328bde5b4b7f7f99aae13ed455ed451e75cb480e150b9c5833336eb0b102929d541c1b1ab2a348fa0b34be468f90cd94b518deb078eeab6db6c7ccd84f6255d147a9ced65f8e9746362fe8284c206691560783b243ee31af9709c1b8f8ccc8f66fe2f36b55e71608884adfc4d2b9a4ef8381411c6ffdd5c376feb69714614e60bc15eb339804ed62dac1186a8354e098131af51d75e9e23abfc6350ec3fecb613aef9343a541b3f8331fd01c809eff886ce0357f04d068d997392259cfb0a3f78a2d5743505a2418d860e5be0bf5fadc57dd705b1a1afbe5aef87e1504a5fbe32857a62bf552ea68a05d6b783e252e21dc0c7e8ac372a01cffe1c0e77e6d3ba5638710a8a6c2119aa117e10cea039efd13c1d1cdb8e18cc825ec3e04ec4446a8f368074e665b4473470e394fd07af2e0de93d48d60bec4f2740dda2aade81cea1c4c77cd3651d6f88735b960d92eea39edab7220a70d4ccf8aaae05f03126fd8ce42738abe1dbf975248d2d5c4efbb3a9205fd06c37e533a0827fbc76c21e3344d926dcba0b1d404736176ced6b8845c78d953f1e2408f674b839f280bc96ac5e428dfc96d0658d6c28e61bdfc2d8dbb2aeb7f1077afc02f8bfe83e91e0c58688a73783dd63d66ca8b5d703d85f9de963df481b3a2cebbdba9cc6a7808953778131f385b9b947da13c2708c200cc8f9cbe9128862c1a35c97205b74996963e1cff136aeb30979e2acc864c3f4f2c9effa6c23cdfde28aef0139ae27e7a517713607f22ebd2193d01009ee4f1d7c900c9fd557ac88a43fc01c7e771379bf3261041bf983bf72ce8b0fb90f01fa12923f4631bb636b8da0f985694dc29ad7b7a1cc5cc07bea026a6f7b0c97f354d4930e4a3175188955a75f3cbc1f883d7568c1057ae20b0aa0c785e6ec66e8b5739b6994c2c42e5ba4b1f8acc4039c6302b8acb0546b0b2807987c69733aceb48725ac0cd67db23b79fb6efe084475a89c423fc9d1d56d4f88eb7497a6ac255a2c3fcdce9cb8fe73bac01dcc841f5849ed35a9aac282719b88f31959cc237edcde82d4b93083cae457dce3c687235cbc1cb2eca8c52d5cdc7e01268e9432237e7961eaafc35926fbb98703664efdf1beff323292dfe068c3902418750f859ee74742ecef0d1db3c06cdfeebf97fb4e896d3ad2821a481701b74ac9c5f335faf5cc915021dbf4a5cae9749e891bc786e8cddce877c73c45df9ca74b0b037a0c72c4c788ede9699bf9f2cefcce3eecd6b7993f1234daa65b7e3d9cebd010410c8fdca376aa42b3c806e6ffeed6c48f01b747424d3e6c4f979369144a6c086a113f51a657776786757c0cc4912707793b0fdb84a290340f2994077360837b2590b4945ffb6029b241a534cc8bf7075322f7786f74a6e569730990fb0743d3f10cb3d2230d374ff190a5a48f77c193ceb42b737ad127472d1aab49d5490cbc92f32f84f8658b60b634d7c880f9d676c2c404440ffa81e747369ac2162fc93d42c6415ce89611eafb2a85af5deeb53ba716184abed41ed292c77d0836f3b130142b4b5266f6bba492aad8a503e1fa2167cf6459be6151687ab7af44cc2166edefbc79b2bdc754ab852a286a8ba874b93b61b18a45fd90e00826bd9dc2df06bc8e0a5357a5def79c773effbdfdb96a4723cabbc24db792a3d6733ad5720fa7e5c679245986987ef9dfab253462a9a3b9daf4e8e70372b447e36087e66c3fadbefade0f92e9ced4054c888f4b66a02c930363162d5555764234bcf26cbab3686df018a682d204476b13b517cb89a7db4770640f7c7ed351924b29984e20e8eb0c52834b511f87b7a4f9689496b8c34141223b9f71c4b24760ddf5bdb34d189082ac1cf03401ce874ae5cae15adfe2b3e8859ca387068358946c86b388b8a7bad8aa73e4ab1f7804a2ad772f49fc0d7ad49cc047fe3f1fcbd8f17f28d9cb92762c44d638d6446e34aa9f66613658226054df9ebbbbf550a7450458ca5c72f0a7fa5822a90477250aaea3d8839d7c8276f1fb17778e2a27e93fa388e64a77c3ac904229875d127f839749a16caf63fb2b6f6cbf46f1420e5fab3faf47cc7f7dad1dc64dc9b07fe15c1dd3dd6346d33a7e8a95b2773eb51ea98a50bac62c3736c07daf934fc9a40fa83a0a4ba3f25b9177f77fa75ff8c000608702a72e2c05f5a03558afb5b5c3f64ae817c7366cdf57f06437525ecff3bfbbb6ce9d6008073c4e76e1e6dfef7d24ebf9b2732a7a4f441ff3b593855fa8b8b3e0bdef6bec6223b6b4e5396ed6843dd35a35023b32f08a4b798cd5f76f8c46bf31cd48c0f492f8ca1dc7bc553053ca70720dc947a9d3a20948e0491a48c0d6457be12a388756116fb31b20fb9442074b926f9a08184b283c5f10706d67d886079d7610d0ca912db29b2d3669de84d5cc8bea8c2dfa3c61f5046fa68345be73d80e4ef8e638c0cad90b2be66204c896a9e4d56809c374f426e88f77d80fae00c15434916b3625d9e6fc94e90a1d1dbcbb20b95078c3d5918df4385b558d7136b37ead351115f1f3774e70a400d6914efa303237db80c5b9af8b2a4196b928883e2e589fada29c7d06eb3236e5389ed7b5083f5de8d6b833df41ea08143544e36710a6b4efe52da7b2000c6c165753e013c7a5c5bae5843d7b2718f4a5eda9e5d02e83dd406c1beb869dfcc83706f733eba89a51ef79c7e449fc49672e19e29b2b4e77bb8c94b27434a555e07d2c0748113b46c285086a19f9e54fceb7f2279aaba8291312c0cff600e6d3051b8cdfdd28a514956adcc80c024f6b652498ee40becdfb0365f99cb29e39eaa88cc7a3e31e6774b02f4e6b312fa8a9e79257657febbe3dafc48cc41cfe8f0b287c4f34a8af752cc83ee7b8acdbd2040c77343506ec6ea9afaaf0977221c01dcfa877fcf4ce0d2019e485011d62e3fdb7a542d4e0fa39ef79f45afe72c765c8f3f206aa8496120bbbe670dd0b07acada975aa57486215c3057a101d88a17ed529c1b834fd1d616c4aa73b7695af31b76c54e667c477267ec3e1b0db3462c3d6ceba79d3f4dde7e5ba3a2fb41c4fcde05b982ab6b2faaa460a69f6b6066b3bd32956ab3ede84edc1a235cbd8d267ea38eb4025d4cb38cf1aa2aee73c20ceef1ebe954c200ae4d0aa6456134b0b7f8dccca74a7c39f0ef5fde599fdd59219da0bb09588536ec2cc9732bd399b95fb8e72f4e15dadf96eff91ad37855fcae44ac9958bd46ea1024b4845c80fb4f06c0eff789044c53c4615860d82c0157b37f9186deafc1a0192d6ead7a9d7628c869176910566ebd4f30cf60642b55fda289eca6fcc7de98ed5df91f94d794f255b56ed9103a0177bd8dab366e21c5ab4079c95b7b6935712691b663bc94fa19b7cd9da3ab732fef87bcaa67d50993efde41fd5c842f63551f4a95e5a54b76a8abf9d156d87e2f212232687935cd69ccb0781f4d59436f27bbb39f82ed1222a95584533f75e9b8ea5ff3b92b19753739ae274565f42a415f882de94d5983324a757d7d3c49c4f21f02968bdfac0720ed1a96c55f3d17bebaf37a947dd5f51e21f8e633139ca88238ebd3a8813c77fadd04b416ef020f8a5cf24b5c226b5a1af59a034097187b37f0a493b6e6b0697f5b5d74f041af57021fde16abae0da5acc17ca935e4d06d94cc8df8dda40c13689f0b66139f368b94a0a3c67bd2554ade67f82c2866cc721edc53d137f567601863da4568f59d03858b6e105a2e25eaab926961ba90cebfb9a437102cb012c50c1c35b8a9972a2a437bcf59bd48af261b6a1d1e1d77b0b17d72f8be42352a5532a31e078911774326798342ee26e0429e1a477a53b7a7ffb7f54818e3f723eeeaacc143d7f05bf8398ac175b8649ed1df912cca9d0bb45aa688d1f01a286867367977b2ea69e4e70340fe81f22f81a848e5e9f99c7fe1e982ed6598da3b1d415684d5b618c87d50956b86c7eecbdefa04215ca843caf25f5b3de9e4f68711de1c26e48cee2aebdb7ce63daf39fb48e51936543940978b2c90f30f3df4044eeafece5e1c643e3c55a380f8566c0977a6ccc757f39661b5106a2b8f9de14f4aaa478daba4c58024125c2e010855937663af1f23ca3cf1faea5649edc671325b26425e11fbe898408f60d2d1a5bea64e88edd4854c22baee98e893ac9eba22730524bdf30ac4193f8e4a6bcff2ddd60cbf4887598ce1994c78bae4072e795d48a5eede9310d5cf20dd70dd87fe7b9f8b1d07a1795ee682648ae7c0466bdd8d6d32c0bdd32926213a17b0c6d367d6bf73df0fe2734809c3e71308257267fa27fceb75f85d0946f5c251103ea0051ac74d3feaab0928f58db2353af55e40f207411534b348a10e37f433bfe46bd2314f0a432891a462c838eedefa7f7dc98fe60368d334cd19987dae4ae7846da4bbc9f96d0cf7b5923001e6bf8d8e54a0d8a9807283d17c6de398713f6d5d76ecbf4caa64a0e190ec3cdefc5b0201c1b7ee06fcf5be0d93140bec48fd0a355f98757ed808e8be0846dfb805d45bedcbaf49cab9b627f93b99ec594582388b5a28710f6d526c1ce91b70908b5d6b9e3c07e84537252323cdc1827f9cd10428f4615d9e48f33758404da0a48eda81a7eeb4af8e65983a3c5a23f610aca706b71904b38db4899cdedbf0a1d7d3b889a884159d0015a6832eeafc5a80060d8d8c68618edb6a9a05bc72b0c1eef57947585683fc3eb638ebacefe0195086ebc0fb6b16a491d820a7607ee5acc2919bbc91d485fb9ab641bd9f448fcbad20f21ef9006ff8118e4b4dbd2d69997a6631374c1c48dfd80b50f2e1adce5aad517c2a1456426bb6a48593df7abf38d5f8cc7d56416c73d02bc68b856e7f1628b9784240b0fbb336eb162c1246d4ac9718d9f11972539cc469d7d747db6d851c0da955544438b8c170867e7fecd1fba16aafadc8293b78bcbab4df17c1af9c95a3e88c6ca6919a5ea8e64546ed0ab27d6af31af1ef6594b8c48a52495328e6e033eead524dac5bfd16536cc0897ddde4a9953bb256d3262792d8468fe8a009e0661d23599b62eca9c05d2eddbbcc95a6f9c1f194bae1bed681587999cc487fe1cb6556cf57d223885bbdd9650ad5627ddb6eab066648a412c399de7a8aa507e7da426190f8aa456f7ac62430e84e52b2c029189160fb97f4fc0443aac6745f5bcc7670d852370f2d17f5fcfb0aa35b0de38b728954484aacccd838db8188f62d09b7b1e92872bc7d1454582fe737b80407b4f7bf093fe1b69fbf4af92cdf515be1005d5fbd2d1d963175ce8cd90b6e6cdb9a37a9f41ce23834f458faedcf696ce1d70d23b4e88722215b966f03fe8d98f0a5e94e239598975367f3d9"}, {0xa0, 0x10b, 0x4, "65e46cc1ac485b9032e0ebb58fdc7801977714b43e4ca85975d62267e22095dac7e29479fef430ab5931953ed1bc5f6083a723cfe380fb9e3d4b3277fdeae6f5187f06cab9b1b9e76dec0ebb4d0d45840660892095fa348901e60f25e125c50b1ad5589b6078ba6a2c7cda9f63eae6a595ab5b15fef40e2c43ce59c04db580f3efd6018f02c0b65b88"}], 0x1320, 0x20000000}, 0x1) socket$xdp(0x2c, 0x3, 0x0) 14:31:22 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:22 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00009f3000), 0xffffffc4, 0x0) 14:31:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) r2 = epoll_create1(0x42000000080004) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r1, 0x6, 0xb3ac0e39b42d7f6d, &(0x7f00000000c0)="7c70dfecc8da79a4e0a047e3ffa68dbb24170194f8211c05a4bcbe373f017665797dcfe9cd385dd1a34083f1bcc6a0c6af20afdf9175ac9c4ab5badd1430ac84853ca388b108eb68b2b8cdee8a706185a910701b84a28223a7f5d811f6e16c950f0cdbef34c29394ccc81326d0a2bb99abbaf14b805e58430af9301635c63e5c41a88b7972e79bc3503109bcbe175c07e87d3f0fe717c68eac27bc1a9be46b9bdb4461a504a232e8872bce68b3aceacfdcdf1365a2", 0xb5) unshare(0x400) 14:31:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = dup2(r0, r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) memfd_create(&(0x7f00000000c0)='Ucgroup\\,\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x800, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x402100) socketpair(0x0, 0x80807, 0x4, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x200, &(0x7f0000000080)=0x2) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_procfs(r3, &(0x7f0000000000)='autogroup\x00') 14:31:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=""/21, 0x1000, 0x0, 0x8001}, 0x18) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) 14:31:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0xc57, 0xffffffffffffffa7, 0xffff, 0x2}, 0x14) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 14:31:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:22 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}, 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000001140), &(0x7f0000001cc0)=0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001880)={{{@in6, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001980)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000001bc0)=""/193) 14:31:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x8000) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000140)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) [ 179.475558] netlink: 'syz-executor0': attribute type 21 has an invalid length. 14:31:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000001880)='/dev/sequencer\x00', 0x101080, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = dup2(r0, r0) sendmsg$kcm(r1, &(0x7f0000001800)={&(0x7f0000000000)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)="67789cb235f148e5aac9a0c7a9f1c407e047f16453c4a490879d5b65390a79f08b5b44f3c38ae66ff9e0cc7027c8170e45d098dc7fc642657cc2067b8f10069fa7797439fda27d83ea7dab922dcc6e5960", 0x51}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="fd1ce13761bb2f", 0x7}, {&(0x7f0000001140)="caed41bceacdfe96ecb95baf9f218bc4db70c09edefb69b061a23b6d5e0fa28b6613afdb48d5e8e0c06879c2115f5064477b2000edaf765d9f27a9e86ed10cd41055a072d61c9a92619ee607346ed4aa2a0917b0a9b3cd7c018810172f797f8002014f7d32550b5f939253916b6fe5ac4122ea4d7c5b8e3da3ce7e4c05661d91b4b28f84eee0300d89d4547625edce9cf1e8503d606a46fb234a7c446b8188cef3b5b326e67a06e1c13cb618cec365bb3b7e3eedbc092cf8ba05014536678b92d6cd95cdb2e452c19fab3831c7197debc79e6a96710988", 0xd7}, {&(0x7f0000001240)="6134dbadd1dd3979eecc5256e691f7331db1181c1b45ce2462a1bd71f8a39af1b2d5da7d33d82db52c68d7784b0b46b7b34cf96be92e3d3bc6769eacfbe1c0382029e758c27d06", 0x47}, {&(0x7f00000012c0)="f8c7f02da325ac2ee3da5596d74c8c27fbb799c8ec31b588ef6bab34fc4f21446e5f1a1aa33d0b2c16ce1ec01dc14a2527fb9836279118c43b8fa72d16d71ecdb4e03684421198d55ab27821df54f3b289", 0x51}, {&(0x7f0000001340)="6be27b38324b7f7162c729f2ffba8c5635a30d7de2dfb3f8da919f0d34ba0279326d6b0fec99c877620303d1833df3cd719989d27e4d7d3f4364781d054fb20c2ac38144b8daae809afd03ef285597f739db1089445c79f34b9b734ea31a04388eca8fe9e5b32ac426d3dd83d19b12ae7d596bb6ff766bcc805cbae9853948366740ff1e5f", 0x85}], 0x7, &(0x7f0000001480)=[{0x98, 0x103, 0xdc, "80240e7748fe9f4155765327fa70982f3a937c92f808f27ba1625e84a9cf5937c1281c5e3b38f7c959094df0e5ba49707f234b37665e5934f0464a7ea074a40b51c98c0507887ba4a82836506ae92117c01e428dd2feb497e8ae8ce212c896cd144a7473dab033f2f147df6b93db9f34a3b4d343b9c11bad4567a28ed1ab6d4ba2e3b1f45ddfc2c7"}, {0x58, 0x88, 0x6, "3427ca4e8405aea2f5aea7911e13c5ce09f6f3cd374b0d2d0ce834e6a69bed9b12e2957cf6bec3667a6c82820718895714974a461e65463e25d975d2f285777fde08"}, {0xb0, 0x0, 0xd93e, "53643d5cd81792c3c5c5d30efc7cf4797db53343e1ed554e4f6f9dac1fc33c49023cd5786425eaf55289022e3bebf98542862654aeb08a3217230c20dadfc25acfe5ccae591186dd423fcdf4f6b258df7f235df80b0c15314247d6a046cc4c41a39cd5635381a4275953e707ef99183ffd039e66833b61a85ad5910dc8b5f468cf736b3cf8bb2df2d3af252a8e0daa560634735bcc9d2e396d4340a7"}, {0xa8, 0x88, 0x6, "509967396d6359279a979f002bd31ca092db11e85312721ac2df099e6f4af6e90ea2c6f9c71ca93fc746a4dd9245859bfb4d222cfac1c96a6ae9ac86706d950e9ed513b619034208edea93c2896017bca8e58e393de066cb079693f561bebb893c72b1ea85e0e0a13b51d5ab40fd06d33b1a95954902c6dc6d167e4bfc02b0832551cd6b55bf4fb84986be8dbb1683f8fe22eee47bde9925"}, {0x110, 0x107, 0x81, "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"}, {0x28, 0x10d, 0x400, "16448059d59d235ee346f4c204fdb78111720d0543aa29"}], 0x380, 0x40010}, 0x4000004) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000018c0)={0x7f}, 0x4) 14:31:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x1010, r0, 0x180000000) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = semget(0x0, 0x5, 0x0) semctl$IPC_INFO(r1, 0x2, 0x3, &(0x7f0000000000)=""/4) 14:31:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000029c000/0x400000)=nil, 0x400000, 0x9) 14:31:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/4096, 0x1000}, 0x40) 14:31:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:31:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) 14:31:23 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000004"}, 0x18) [ 179.546800] netlink: 'syz-executor0': attribute type 21 has an invalid length. 14:31:23 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x100, 0x2) 14:31:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x2000}, {r0, 0x2200}, {r0, 0x8}, {r0, 0x20}, {r0, 0x8001}, {r0}, {r0, 0x100}], 0x7, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)={0xffffffff7fffffff}, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x7ffb, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9a}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x2}}, [0x25da, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x7fffffff, 0x30e, 0xdc, 0x7, 0x1, 0x6, 0xffffffffffff0d78, 0x0, 0x9b0, 0x6, 0x9, 0x5]}, &(0x7f0000000240)=0x100) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000300)={0x81, 0x2, 0x6ce, 0x38, 0x4, 0x8000}) 14:31:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x8000000000200000, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:23 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e648b0400"}, 0x18) 14:31:23 executing program 0: read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) clock_gettime(0x0, &(0x7f0000000580)) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) 14:31:23 executing program 7: mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001880), &(0x7f00000018c0)={0x0, 0x37}, &(0x7f0000001900)={0x1000000000, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001940)={0x77359400}) 14:31:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001140)={0x9, 0x9, 0x1ff, 'queue0\x00', 0xfffffffffffffff8}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001040)={0x0, 0x7}, &(0x7f0000001080)=0x8) getsockname$inet(r1, &(0x7f0000001200)={0x0, 0x0, @local}, &(0x7f0000001240)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000010c0)={r2, 0x1}, &(0x7f0000001100)=0x8) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/4096) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:23 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:23 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40300, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0x7}, 0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 14:31:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8800, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000100)=0x5, 0xfffffdea) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0xb000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x84) r3 = open(&(0x7f0000000000)='./file0\x00', 0x501803, 0x112) accept4$bt_l2cap(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80800) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = getpid() getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)={r2, 0xc, "977b8250914198a24eb10cd8"}, &(0x7f0000000500)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000380)={{0x7, 0x1, 0x8, 0xfffffffffffffffc, '\x00', 0x1}, 0x2, 0x20, 0x3, r4, 0x8, 0x1, 'syz0\x00', &(0x7f0000000300)=["6c6ff800", '/dev/qat_adf_ctl\x00', '/dev/qat_adf_ctl\x00', '#nodev*\x00', '/dev/qat_adf_ctl\x00', '-bdev)$\x00', '/dev/qat_adf_ctl\x00', 'posix_acl_access!q+\x00'], 0x6c, [], [0xe112, 0x0, 0x82ea]}) ptrace$getenv(0x4201, r4, 0x5, &(0x7f0000000100)) 14:31:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x6000, 0x0, 0x0, 0x100, 0x2) [ 180.090011] IPVS: Unknown mcast interface: veth0_to_bond‹ 14:31:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x1d, 0xa, 0x0) getsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:23 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x800a0) 14:31:23 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x800a0) 14:31:23 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x24280, 0x0) fcntl$setpipe(r0, 0x407, 0x81) r1 = socket$xdp(0x2c, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x220400, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000000, 0x94201) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x80) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:23 executing program 3: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000080)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x9) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) [ 180.349219] cgroup: cgroup2: unknown option "fd=19" [ 180.375556] cgroup: cgroup2: unknown option "fd=19" [ 180.398681] cgroup: cgroup2: unknown option "fd=20" [ 180.410956] can: request_module (can-proto-0) failed. [ 180.433760] can: request_module (can-proto-0) failed. 14:31:24 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64001100"}, 0x18) 14:31:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x5, 0x101a02) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4600, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') 14:31:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:24 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0x200000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x1, 0x5, 0x2, 0x3}) r3 = pkey_alloc(0x0, 0x3) pkey_free(r3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000004500)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004340)=[{{&(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=""/193, 0xc1, 0x6}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/167, 0xa7}], 0x1, &(0x7f0000001340)=""/129, 0x81, 0x5}, 0x8}, {{&(0x7f0000001400)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/228, 0xe4}, {&(0x7f0000001580)=""/40, 0x28}, {&(0x7f00000015c0)=""/217, 0xd9}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002700)=""/68, 0x44}, 0x100000000}, {{&(0x7f0000002780)=@nl, 0x80, &(0x7f0000002900)=[{&(0x7f0000002800)=""/234, 0xea}], 0x1, &(0x7f0000002940)=""/134, 0x86, 0x400}, 0xaa}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002a80)=""/234, 0xea}, {&(0x7f0000002b80)=""/42, 0x2a}, {&(0x7f0000002bc0)=""/34, 0x22}, {&(0x7f0000002c00)=""/237, 0xed}, {&(0x7f0000002d00)=""/79, 0x4f}, {&(0x7f0000002d80)=""/60, 0x3c}, {&(0x7f0000002dc0)=""/63, 0x3f}], 0x7, 0x0, 0x0, 0x1000}, 0x9}, {{&(0x7f0000002e80)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002f00)=""/94, 0x5e}, {&(0x7f0000002f80)=""/41, 0x29}, {&(0x7f0000002fc0)=""/223, 0xdf}, {&(0x7f00000030c0)=""/36, 0x24}, {&(0x7f0000003100)=""/15, 0xf}], 0x5, &(0x7f00000031c0)=""/55, 0x37, 0x4e}, 0x8}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000003200)=""/121, 0x79}, {&(0x7f0000003280)=""/94, 0x5e}], 0x2, &(0x7f0000003340)=""/4096, 0x1000, 0x80}, 0x7}], 0x7, 0x10000, &(0x7f0000004540)={r1, r2+10000000}) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r3, 0x80000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101001, 0x0) 14:31:24 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 14:31:24 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) 14:31:24 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000088"}, 0x18) 14:31:24 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x600) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x3, 0x2}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:24 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_create1(0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x6}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:31:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200000, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x100, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x3e, "5615f5fa5e5ed7c409c04bccbebf04c61576d750ac576870edd3d912a997efc822660ed53921c2e881e1b451bbf303a26c9859f7de6dc5ebf3bc4165327e"}, &(0x7f0000000100)=0x46) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={r3, 0x2, "df6b"}, &(0x7f0000000180)=0xa) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) [ 180.690573] FAT-fs (loop0): bogus number of reserved sectors [ 180.696814] FAT-fs (loop0): Can't find a valid FAT filesystem 14:31:24 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64008b04"}, 0x18) 14:31:24 executing program 7: syslog(0x3, &(0x7f0000000040)=""/8, 0x8) 14:31:24 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x80, 0x7ff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x3, 0x1, 0x20, &(0x7f0000000100)=[0x0], 0x1}, 0x20) [ 180.791866] FAT-fs (loop0): bogus number of reserved sectors [ 180.797878] FAT-fs (loop0): Can't find a valid FAT filesystem 14:31:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 14:31:24 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10e) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x23ea}, &(0x7f0000000200)=0x8) 14:31:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 14:31:25 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40002, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x900) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:25 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r0, 0xffffffff) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r2 = open(&(0x7f0000000680)='./file0\x00', 0xc37a6ef20f8d9c73, 0xc0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000006c0)=""/173) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000000c0)={{0x9, 0x7, 0x0, 0x0, 'syz1\x00', 0x2}, 0x0, [0x5ec, 0x470d, 0x1, 0xfff, 0x100, 0x9, 0x7fff, 0xa3, 0x4, 0xff, 0x9, 0x77565804, 0x0, 0x6, 0x81, 0x2, 0x1ab9de85, 0x100000000, 0x319, 0x48c, 0x6d34, 0x78, 0x1, 0x7fffffff, 0xce, 0x9f, 0x1, 0xfffffffffffffffa, 0x9, 0x2, 0x80000001, 0x1f, 0x7fffffff, 0x3, 0xffffffffffff0001, 0x80000001, 0x5, 0x7fff, 0x400, 0xfffffffffffff001, 0x4, 0xcc, 0x2, 0x61, 0x49e61ea3, 0x9, 0x3, 0x80, 0xe4f1, 0x10000, 0x3, 0xa6, 0xc7b2, 0xe84a, 0x0, 0x800, 0x9, 0xd86c, 0x67, 0x2, 0x8, 0x5, 0x10000, 0x7f, 0x5, 0x7f, 0x9dd3, 0x3, 0x8, 0x5, 0x8, 0x6, 0x5, 0x5, 0x9, 0x8001, 0x8, 0x0, 0x2, 0xffffffff00000000, 0x101, 0x5, 0x1, 0x4bd, 0xff, 0xb1d, 0x104, 0x7, 0x3, 0x7, 0x7, 0x7, 0x9, 0x5, 0x80, 0x4, 0x7, 0x400, 0x1, 0x4, 0x3f, 0x7f, 0x80000001, 0xa039, 0x2, 0x2, 0x7, 0x8, 0xf934, 0x3, 0x1ec3, 0x7c00000000, 0x0, 0x2, 0x7, 0x81, 0xfffffffffffffc00, 0x3, 0x8001, 0x4, 0x5, 0x80, 0x4, 0x8, 0x9, 0x2, 0x2, 0x100000000]}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000005c0)) 14:31:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x90800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:25 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, &(0x7f00005d4ff8), 0x2000000000000ff) 14:31:25 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x40100) getsockname$packet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e22, 0xffffffffc847c55f, 0x4e21, 0x7, 0x0, 0x0, 0x20, 0x0, r2, r3}, {0x40, 0x100000001, 0x5, 0x9, 0x9, 0x0, 0x101, 0x20}, {0x9000000, 0x2, 0x8, 0x1f}, 0x82c7, 0x6e6bb6, 0x1, 0x0, 0x2, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d4, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x0, 0x0, 0x0, 0x12000, 0x1, 0x20, 0x1ff}}, 0xe8) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) 14:31:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 14:31:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) 14:31:25 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 181.663765] Unknown ioctl 21509 [ 181.681811] Unknown ioctl 21509 14:31:25 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000000c0)=""/21, 0x1000, 0x807, 0x8}, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0x100) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400402}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c0200001200000329bd7000fedbdf25fe8000000000000000000000000000bb000004d60a0032000c0015005d07350000000000ac00070000000000000000000000ffff0000e7eaff0200000000000000000000000000014e2200074e20fffa0a0000a03b000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1f0000000000000005000000000000000700000000000000ffffffffffffffff020000000000000005000000000000001b03000000000000ff030000000000007f00000000000000ff7f000000000000ff0300000000000077f4ffffffffffff00000000be6b6e00020102000000000008000300140800002c0013000000000000000000000000000000000000008001000000000000000000000000000000000a000000ac000700ffffffff000000000000000000000000e00000020000000000000000000000004e240acc000300000200808029000000c2aa054637e02a40e32b2bb3f5a73ce52f8ee12a0b6ef1d5ab734e2bbe7144", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x29c}, 0x1}, 0x810) 14:31:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r1, &(0x7f0000000180)=""/69, 0x45) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:25 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = fcntl$dupfd(r0, 0x4000000000, r0) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc1, "500d7682cf1526ffeaf15642c2209f941d18cda994297481f2e631802fd0008c1b208c0e7e6ad282973b9d3159d0e5d25be637810245dc82f2bef7df6c5b3c9d0d299d91e5152bc1c58fa1dab323a158587468e9bd882879ebebb144e9d5be285666846098abdac8942c71434046f40fab8f5102f0eb2c4ec9fc7c044fbf9f88d609969844f6464663ed9d1bf6c324bbc9c042389c4f739039a7438f0f8f929e0c66775539579b58cf21246811c29d6a7d190b8cff39b1b3d9d11586335bd1e4d1"}, &(0x7f00000001c0)=0xc9) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x800, 0x3ff}, &(0x7f0000000240)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r4, 0x80}, &(0x7f00000002c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000380)=""/184) rmdir(&(0x7f0000000040)='./control\x00') syz_fuseblk_mount(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000005180)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="6e65342e2b897ecb59010054", 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x43, 0x79) 14:31:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = memfd_create(&(0x7f0000000140)="6e65342e2b897ecb59010054", 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x43, 0x79) 14:31:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) truncate(&(0x7f0000000000)='./file0\x00', 0x5) 14:31:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') memfd_create(&(0x7f0000000140)="6e65342e2b897ecb59010054", 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000140), 0x8402) 14:31:25 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e6400048b"}, 0x18) 14:31:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x80000000040, 0x3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x20000, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x752a, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a0040000180100005802000018010000b8030000b8030000b803000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000009a000000000000001eec750000000000000000000000009816f57c0756d3ae840000000000000020000000000000000000000000603728a545"], @ANYBLOB="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"], 0x4f0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x3, r1}) 14:31:25 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x701, &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x20, 0x5, 0x80, &(0x7f0000fff000/0x1000)=nil, 0x5}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000140)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:25 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x6f1, 0x2, 0x2, 'queue1\x00', 0x6}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x14, 0x80000) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x4, r3, 0x9}, 0x10) 14:31:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) 14:31:25 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{}, "", [[], [], [], [], [], [], []]}, 0x720) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x0) 14:31:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x13, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x29, 0x7, 0x0) close(r0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) 14:31:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/121, 0x79}], 0x1, 0x0, 0x0, 0x8}, 0x40002021) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x1, 0x4) 14:31:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40002, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x27, 0x1, 0x2, 0x2, 0xffff, 0x1000, "ea44134a807b21cc7324045960afc05d618b188f2806a55df903ddbbc7e7ef19442010837d5464534d6e0597f342bf132d58239efb109286492c26960f0c2d", 0x21}, 0x60, &(0x7f0000000180)=[{&(0x7f00000000c0)="88fe05cf98eafde8461788d7c1ccec8bceba64702ec5c34e1dbd773dc676c857da59d495517e68a7b95c84bb9e3c3cfe17b196a457f66938d1335d373907294238a86519be2fd26e6930a9de8c02c2a6104c57356ace0fc274437c45229a0c5bef22adab488f8e6ba489279c034006d0cec3648735c847f68b431810e8cef68351e3769bbbae859160199b7a414850446db4a19e586ac19a8246a42cb8189fdd28937839c673a16354ae", 0xaa}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="60000000000000000000000002000000157e36d9506a68faa1c79d0db9a41574b7df7782f551ff075fcef50ffdf7855caf04d077c49e0ba24c4666e048eb000014da8116a6da2236c8f8d30fd76dad7a31438f05680ea026b8b56b0000000000"], 0x60, 0x4c040}, 0x4000000) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:25 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64008800"}, 0x18) 14:31:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000340), 0x800009) 14:31:25 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f00000000c0)=0x60) r2 = syz_genetlink_get_family_id$team(&(0x7f0000001180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000480)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f00000005c0)=""/250, 0xfa}, {&(0x7f00000006c0)=""/200, 0xc8}, {&(0x7f00000007c0)=""/66, 0x42}, {&(0x7f0000000840)=""/109, 0x6d}], 0x5, &(0x7f0000000940)=""/28, 0x1c, 0x20}, 0x140) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000009c0)={0x0, @empty, @multicast2}, &(0x7f0000000a00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c00)={0x0, @empty, @broadcast}, &(0x7f0000000c40)=0xc) mount(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)='tracefs\x00', 0x4082, &(0x7f0000001040)="8f91faf0a63fcf3cc1cadea1e75b7dd907adad2bd8186b32aa58aa203952625ac38ddb3f0a09873617e584f2c48a1b13572609047df3baea9ddb980770cc955da38cf9f9a212cd6ac7982a2319acd2ecea380772338b27b64d9070d1ec48867ea560e64fe24bd473f4a73e2a22ad64f8c770b6fc85a8424c7a8935cfdf33c25e8fe5871f8f82142223297bf64e40092af65854409fc826c40fcca2aea2078cc00224630a9ff50b66d2c419c872f72526f8e8bc76bce1748c3e5d21") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000e00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000f40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001300)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="6c030000", @ANYRES16=r2, @ANYBLOB="08062abd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="a420020064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000340004004000d707ead4000004020106020000000004009c06000000be0001cbffffffff010088b70100000003005e0906000000d1fe010024000100656e61626c65640000000000000000000000000000000000000000001000000008000300060000000400040008000600dbd30a771e631af90521e6985f9a09ff793de992e72aeb69d6936e4229da721d38f913dc0fe3081586c0a773b302676923ec106900cada7a67b32c24ef0cff58740fc06148c19e9b8b48d7a52b80c7ee64a96323c180362b082fe397560fd0022f35ec135c28b44b8f6df93a917644ac98c8768244abe934e1e2577f0885834251e23ccada5b80af5297f559b12482427132901c7ac3c32582237bf19a35f4a2e40252809f607f80c27fd343fc12de7b2950f8d54599d39f1088da2440a8491e", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="b8ff020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100000001007072696f72697479000000000000000000000000000000000000000000000000000003000e000000000004002b55000000000600", @ANYRES32=r10, @ANYBLOB="3800010024000100696374697665706f727400000000000000000000000000000000000000000000080003000300000008000400e48d43d3418947d93f239370a566da6b1c74c220", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004005a00000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000070fe0100", @ANYRES32=r8, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r9, @ANYBLOB="c00002004000010000000100757365725f6c696e6b757000000000000000000000000000000000000000000000000300060000000000040000000600", @ANYRES32=r4, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10], 0x36c}, 0x1, 0x0, 0x0, 0xd50072811e1273e1}, 0x8000) 14:31:25 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x800000004, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x200000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r2 = epoll_create1(0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x16, @multicast2=0xe0000002, 0x4e24, 0x1, 'wlc\x00', 0x8, 0x2, 0x3c}, {@loopback=0x7f000001, 0x4e22, 0x2, 0x3, 0x81, 0x1}}, 0x44) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, &(0x7f00005d4ff8), 0x2000000000000ff) 14:31:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) symlink(&(0x7f0000000080)='/\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) eventfd(0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 14:31:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) fchmod(r0, 0x4a) 14:31:26 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x34001, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x20000000}) 14:31:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) clone(0x200000, &(0x7f0000000340)="fd58cf655c8f9fe2dd5000ead67e8441fdc9fff57700afd2bb75ed55c87612b106f6b8dc172b8aaf01a68fdbab149234481d1c5546bad1f0f523f0564bfd9c982e4854e539da606ac76070997811330cd28e17f6c1ccffdd7252223056dfc3723c82b7876eb986580104b819b8be250fce6c", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="97250702965257eb7989560b477141dc0b9c981650e9ed744508ee29e2a793be20573efa8dd2bc49e5dba574dfee7523abff82d34aea20cd57f29294fd79c9ac234c726aa8e298de8879546617c6867200d69816df4f439b463e771328c2c912c04a0647bce429c1e3d1544ed76e146f37c8462fc5cf5cf26b52a35efbb53111a11cba85660c4ae3b940a01a0bfe1aa2727b6cb12a6fc462da1ca90acd7a32d61309ba77fa4982aa42") sendmsg$xdp(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, 0x2, r1, 0x20, r0}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)='#', 0x1}, {&(0x7f0000000240)="2a74a6ce10528c473890a989af4426be1dedee4360c332c334f1617618961dd070584a2c9898fe72d13c7bb133a7ac5b4f9ca3290a2f173aaa888d7f0c91eeb2a750ae477e1d5ed66acc1ac6e829f28ca521f6", 0x53}], 0x2, 0x0, 0x0, 0x20000004}, 0x20000000) 14:31:26 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6f92, 0x40) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x6000000000000000, 0x4, 0x9, 0x0, 0x9, 0xffff}) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000100)=ANY=[]) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x100, 0x10000}, 'port0\x00', 0x40, 0x10102a, 0x0, 0x6cf, 0x40, 0xfffffffffffffffc, 0x6, 0x0, 0x2, 0x7}) 14:31:26 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 14:31:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000000080400, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f0000000480)=""/255}) eventfd(0x100000001) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 14:31:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 14:31:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x5, r1, 0x7, r0}, 0x10) 14:31:26 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80) 14:31:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000000080400, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)=0x401) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@get={0x1, &(0x7f0000000480)=""/255}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) eventfd(0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000380)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 14:31:26 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x34}, 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000006340)={&(0x7f0000004f80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005000)=""/41, 0x29}, {&(0x7f00000061c0)=""/113, 0x7}], 0x2, &(0x7f00000062c0)=""/76, 0x4c}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400800) 14:31:26 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) [ 182.958558] XFS (loop4): Mounting V4 Filesystem [ 182.966860] XFS (loop4): totally zeroed log [ 182.972867] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x187/0x4f0, xfs_agi block 0x2 [ 182.982736] XFS (loop4): Unmount and run xfs_repair [ 182.987816] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 182.994537] 00000000c827ff2b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.003427] 00000000766b62b5: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.012310] 00000000360a3cd4: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.021202] 0000000019c35e0f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.030092] 000000007653f5cc: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.039070] 00000000550c82c9: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.047938] 00000000d52eb6dd: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.056841] 000000003a451b73: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.066094] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 183.075688] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 183.085012] XFS (loop4): failed to read root inode [ 183.155942] XFS (loop4): Mounting V4 Filesystem [ 183.219417] XFS (loop4): totally zeroed log [ 183.229676] XFS (loop4): Metadata corruption detected at xfs_agi_verify+0x187/0x4f0, xfs_agi block 0x2 [ 183.239345] XFS (loop4): Unmount and run xfs_repair [ 183.244486] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 183.251217] 0000000037bf1bc6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.260101] 000000007a4027cf: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.269083] 00000000328a8ce9: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.277955] 00000000930bec3a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.286941] 00000000a25dd775: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.295822] 000000003e1cd3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.304716] 0000000002b4ec0f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:31:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x100) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0xfef, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x7, 0x6a9b, 0xc6a3, 0x4}) 14:31:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:31:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) acct(0x0) 14:31:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000000080400, 0x0) eventfd(0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 14:31:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 14:31:26 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000011"}, 0x18) 14:31:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x1ff, 0x3) 14:31:26 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x40) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x7fff, 0x3}, 0x8) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x30b, 0x9, 0x8001, 0x1, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140)={0x1a257c85}, 0x4) [ 183.313609] 000000006a474ac6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 183.323310] XFS (loop4): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 183.332954] XFS (loop4): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 183.341639] XFS (loop4): failed to read root inode 14:31:27 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64001100"}, 0x18) 14:31:27 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) sendto$packet(r1, &(0x7f00000000c0)="bc902cb6431b0301de7ac0e23fb37402c28eb7ef7621b54401343e1e414c93f5ef16bd2ae8e31f54580dbd56a71ce12846c517d79409e61fa17b7ff725b50b01445033a2ed8d054391cb228f1e449784aa747a15f57fa54b509c383460dd38df77adfc40e7b690306f6896e38362def099388e0efea3186c05146d0c68753eb5be775e2b795c55c4834e6e7dfbdb96defd061164909191bbe076fa57cb98130a1904d5", 0xa3, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x273, 0x20000800, &(0x7f0000e68000)={0x2}, 0x10) sendmsg$netlink(r0, &(0x7f0000001e00)={&(0x7f0000001840)=@kern={0x10}, 0xc, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)}, 0x20048091) 14:31:27 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x850, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x801f, r1, 0x2) 14:31:27 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 14:31:27 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000001600)="c02e04a2d0fd3f35a4e129d4e7b4311159565781ae93e59082c93f3bf9b6bad6da1124e6935ae1e3a93d5d0209243acced1fd51317ebc6387cf0401033ef73eebdfd84a03ab727ea91bdc16b2b0b0a6fc6d5083379cd11d56e6f0baeb3dca5b1d241a04060aa4c611d4182957d7423b272912a5bff0cbe6754430c5b189feb5635d8897b7d3b337206f2631b90", 0x8d, 0x40080, &(0x7f00000016c0)={0x11, 0xc, r2, 0x1, 0x100000001, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, 0x14) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r3 = epoll_create1(0x0) r4 = open(&(0x7f0000000100)='/\x00', 0x1, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)=0x8) sendmsg$inet_sctp(r4, &(0x7f0000000500)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x736d7ede, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000600)="698efdadd35046f9e4fa1fa59c0b66a75f153c956ee409659ff64c41901216dde3e31af6b3fa0c0be92f19b43726267d12a86f3affa6a11e5b4220ec678b1294a1e186481231ba63e9c875ad2b9bf85cfb1d0f301a1d82a64fd9008399574a8ca02eec32150901f84aea54cc0af3df8f567bd549782dbc5c7f53119aff33dff9d74830d0f6b0b9b5d6a378851a13b9662161fd2c632584d67ea587f00bc6f55f2e9c8fbd52902c332bac0c1bb0833140bbb4d1c4c5e8f212ea4a4ef2bbff33dd0ebd9055df136acdbc3e43ca5ea8d5e8f17ebf702eb01063ae3cacd87539a9ba7839ce031fa199837c3b67e478ca250b21ab90fc244480df6192f2bfd851bdccd914e68ac602f43e37edbff511dc6853835d73dee62e4c947c05be31501b316569e278c276302abc6e0ae33519bdd721abd0eecc7c7b5d51c0aa4ca19d432c50124a7e59caa53e95debee3bba24294e525974cc2730924c1716e027b9f20f615e43260e924a8ab5cef8c9834c62b5069d1930b42f24b9e70c7b5239e6685b2c73fc29a7298b1d7818310390843eb9cde6d6f4f5a3691fd1de3b9311fe54f713f762683b9470478e598cd59766e55643222f04500cc81c09ddee61349a828b284bffc58415816ce24509926d9157adcc3560a529beef61611328030617409fd6cc55a11b2b8adf1c59a8b7bed9d9ea5d58ada37ffd52f453b23ee45e2b1b2c47e4c9d37016520393278b256823173fb5a31cb65e1fcb26ed113668066e4bda097a8baad661ed5c1dc0ace48e5fa7f5540a0d102357f84e663d0660a896a2a2c065830ab9b91252ebcee5f96dbbdbc74d1cd0ecaf6508673a0dee9af13b03f9cfd7323442012ba0308bb90139f8605c8552a21c8cecd2d0d4b523bce2846dc09334cec89bf3dff5787a0e16a5bc48c03c46faffc99193acf32c4a3fda194567f3ebff3b7618cf0f5e6e658665dbbddac6d5d86579ed6caaac8be9850f3cdb9e205600e225b0acd790b8733b31e3c88b808009446d16e15734e786234250cf574b40b86db494ba7abecb5ab054a742e6f1ecdc38675d73c846f6b217b86b393fed3721a978a8f016371e83009f665e3f280321e61fce95832247cc7a4128265500917c12145f4677f2a0f5730de0eb9a59115672adc162e397019b6a6bd1ea339ce796ed422d71807629e384a83538f364eb1e82dd0df1205904fe01e6e2d7b894ee6b39990f844c4ab8d9edec0f01993205be7022a4f5e4e800e79c264bab76b3138a3e33ffff8ea7b553571e7e51efdb4033bb8053a9a501731ec83079ef0dc150fee08c73f57cfadf1a85f9fe3283ba4d50cb52a6bb0b26655e9d4067eb1f291a0bd6f7b468126995456cc171e1e23b4986c5115a7a83e41c0abd219a3ef4ff8ca9a07df834696f75eb16a7711a9d3e1235be011db49c48ea6e6caea9ae66de645517cce794f211c3dc598eadc18c520c3b71b630b509f4258fb79b21f1767b17d8b60b913b77c83bda3a0ba8d5f29a6136a5c0f3b0a79b2aa40b8a5e70c256bec271ae38907f3d3fb94a3445cc479c4a8b16ea9511c542b51e41afc35180d83ebe8e992f018447e42a66350e228d5ba194b9596436716d7120d04c27e91b03bdb084d2000113b584e575fbce40ff80c023ad863c4e55cbbe160bfdc11122555e5afd64a2b69573e76c8c741c413c2a924d9e4594db3f7ae96a0bc0fde8026afc81a2dc8e56eb96df769885a0b46071cb2688c3da953cc78d5227f13f328516fa0212c8e14fe30de232a0696a6a6b4bea7c634201a52795a9b5b53ffcd91e892d5dabd6d02d02fabe70d4485c74653ca6d9cef53982418e0b48eb866a4be1d262fe6132531855b26750b19b53bd7206746c45dcecf8705f5e5f1c9adaf0113352defb3a8b6e7f72e5db08a2dd3572bf32f739df1200d775ef5771b57d75b97ebdf403bfdabb58d3c5b5bdb80df289840a14ce5d2eb233cc045e7b8e6b63231ed7b3a918afec291262e43ec137c2323c5a305e4644e3a81540ef5147e601edd717ad65db07bcb48fbf42ce3136b4860d63e127fb55c31faa61f9537f4bc4d61a85dbe6add9d115e854d7561ac2972a18197ca457c2733efc8e7b9ce421276783fbf96a88c3594cf22ae470a6532f1dc55ab59276628641662caa631a48682bcc3adb08e7478ea006b03fafa37280936bd9f8b05281db4378594bb13c237bad7f388dc1836d4bebd6d3781a5d784c772b69380fbbacd6fc61bd14725bda48acfea024ea4e015657e63a75069da5782e337900e018ef17b769d15279a2513413e7044ab411741422ab5238d62f76f9d7c5ba3faa4474d4af7e637d40efa9747da15cc0206f88a68a7fa63e6a24546dfd94558d849cc9577753c66e6e8d320a18f0fedbde96d6b410d7de9b2397042d9e38622e980afcccff799df0f28192b79cb4cbe27a570cea0af3d4c83e6191c92087af4f354ad44b4e970925237e03ed9ae7c89e4ea458d638c3d1f4675b2510a827a7a98f96c729150b1826e231c775746c20581a353d080a38c2a91e7f5b7492ce09c9209db277098960cbf0ad9b84eb9fed8cc54eb97d7222eee1c161e093ed78a5c151ac289a1379390b69499ffd63713d8bf0e10b9fd4de946d7decc63594976b1366fbe338ec019bffa4f376b3f15b9124d7b045f21275dab59ad626b660cab0d34fed93b5922df43dcf406b68dc3ab41b61fd5cda9716cf2518a49d2b8af21da2ad0d57f8f5d8cec2c9351475a1507350b8000b48ca5d2edf113bc2b4b95bf828aaf097be3a003f4040910ccd9c5c2c65ee62c645a0c53f4bb8f0742c3ba6d99a4fa90930a61f524056a9c4b4e7f84b4857d5270d6da18b47e65b403619f52826e48387f0fb79b3234c4d5d12f7cfd51d7497538ba8c45dd66818f64d82d85d485370085ca26c3216186a44318f28a9e076fa7ed85f5e50b6d6b334c59cf50c81d487b1e86a009e8bd5f2895817d972004a14f5759c3e6da9a1bc78adc2be26d00263775cf5f1890787c654e201cf6273fabe7a833f9c314ba327740a2fdb444187699b997a6bb18be1be41d435a9587266ad398f8c65960e9b378ce2943572c3d71ed4493c442b4170e2fd3a1a2b16f7e0be63bfef305dd5507ead32b91a515369a717c2a2abafa871627fd69bbd96ac4a1f04ba698c49156fb79ae483468bc6aa634765b40442803b5274e1cd9876f9f9c84f83a05c4dbc64bb07c2593d75cfe5212cae51340ff9d52855593708c0f6bdcb4798d8da04d6ca506afb4b69fe6d18615452f546c540580ac083025ecac7af505a034087347087aa3364b93e77df3b4b45bd6f68838434da90cfad65935b263d6deaac4c04f5e70b13318fbf7301a7014e0a70a4654fdb6931ed19e31641053f6b7195b8aaa776d34ae7b01b988301bd25741ca06821e93eac6faa0d58099030d71dbc695d82edd2423f4ceb6aaa1e8f474d08c570ff583b34e053c1c163a4d2aea927d0b1a93e372881c1853e8de3c3e75fc18b2ff2c8d732ae9e4a3f3903bfa92a387d514a7ea818d0a15c90d699edc496d85dca0855db10771f3761fdc4073dde8c83295b34c88dffd3eb3b140751c1456c7f1f16f18930a912cc8e3dcff079f6fb7003212597ed1eb52f316be7557971a9181a4577d71e074767cfecdfeea7051834927e40dc270c39dbe90a70b8910012a2c79b1a4c6f1b6cf486dfb46248b36eeaa079df7510bab4c59c77eeae3e69645f7f4133441e0b0154dcf798fa8ce6dece8add68d1b6b4c5673b69b11d8c1dedc7deb301bb14da1059fc0f8d708584d27d673ee51e044964a68f2c915219411e5ae52375772a6a18ceebb4cf13f4d38b766f12bbd0d907ae8a91c3c72c3f94aaa0d8397f83292a5123f9393c6e5726fc02c6c31a4ce15279d29bc692af491395ea094308c08c5e89f9def773d37d510c7e6c554fd2bda4ac91fb490c98407a22a7d4aa4e21f2982afad32bc26b11b075ba447f959ecbe9b3641ff7e4e7b31c92ab188483a57e88dc4bdb7b8afc0fe30df22d8a0d02bb915dd33e7a4017446b095ab4cdd0c5cdf494a0d5e2d2c04c415c605f3c56121eb858d2b47bf0d10099f77ee4759234de57b385cc5a432647073379363991ae3f5964ffc1f558fd4d823d941ed2e82964b903903eeaba1b10dc952248566d352fce088839374ad32df4ed55f19c1985eda1aef801b569ff3cc59d1340cc2e88b8aa199bc082b60d2e7587f0c64a8bedcdf2eab4dba6f3329dc55d45485f1cba6ae935e9b6fae661d263c75434a001c6ac8b5fc1ec2bf779bd057ce36ce7155b0fd939f4a3ed86bb2076167d7dc48084c311766df5a02bab41785ad45102e166b3b42d6978b6ffb9cad33ba5bd1d46c83d5a23f2ad23b78e11eb99f3f5973cac861fd56d2275695f82e840c80a83552d79dad8bfd0f2718df5d0ee32b5e9865ec591efdfb4ed44a405a8b07b8740c586bb2184e710846c7ad80c1a0a900a1d8f538386f4e1b3afcca7f01f5dceae00bfa586c134dc91d40ff265c6c0125fbf1f259e94fcaabf934b1b237f6cbd52a2cc508cc29f57ed9993968cef9dcfd1113a3092774b7fe0539868a1250c6484004c93ba0ee683698d42f3fd4402de2f1c32a2835a261e8cb48f408b9d2c085a1a21947b3331e9447b6be6b4d12e9329ce06000131eefe7d7e10cadb506216e26e3fb5189825a963018b9ebbfc859029a5698c619c1831cccc5b4ffc29331dc0860a9104e81692b51546d0b6e5f278d75a282ab72ccfb93fd2f0a1b7c59336fe67b8fb0019a464a658d6a09f56bd2d4a6612c2266cd3f8dd9ac2082888b2ecf41b88f6e09cb2fb875856548b6304eb1cef81607e9594ef057c1f876ab7228f13bf9c082fdf62707cafafafa5e24cd7cbb0cc40f369ffaf2cb9286b0bc07b9df3257d03ca3f7adf8d7fdf8c7793dea90374c184b96f870b58ceaa3d8dfbc4136205ff91f4183395b306aa9f9c2a5b45f6324f9608b9c0dbec56dad5219152e5b65870fba6239900c8a7d56be5add582659f39ff9cf37c7924179960d41ac2cabcafabb7bf093394587cbae657fe912e456b26e9dea468b86f702ff116acb2d01c07635c771667cf34ff6a209d4161822a8ae0e3d6eeaf117916f7aa980b1aa28a9e06a38a7908ebb0b990062eab328a4c49679234f4bd91eb61794cc71cc471bddf2924489452741488dc3a52fcd9b5ce5acf4d144a1579fb3113398021101221e52cdb947132c896839dfb116eacc9cbb035abdd8d01d7d9cc3297e06decd03cf92a9729b33af210babef9494e76652441eb1ef3a9f458142175884ce31b1f6e9a3fe30990701b67c396a647989bde30f1598318f909f7357fbe9abee9e90946b5d7d6573d8652bfec59309bf1b3b294c57e1f90a2de48a413b308eb425b383531efb6b23c5b5a02c7be264071daa3ebe6e04e2efa8913f7e0d56c0b6453253e81fed0e8b537d235b2642d35297ae1ec5ea9f6b69d24f483b44fe5bdc949bbac4c1f6c2708c7e38ce4fdbc8bc6ae3460909e07e579778669d1746b5680b214f88c0e703a6aae1093670035495cacee17175b9ab050c62f407fc8d853861aaa3bd8ebc4353aecca9f3211ca1f82a9f77c5a0fd408543a729b973545c0b4a59b2184bb35c581f1b830a07cc1ee9d9b37364fbb50f3fdbc188cd2b2d7720c2b6a70ad48cbaba6a58ba07a8600fb41ce280ef00abe88ae7f7587774b015d7a27af8dccf989627b798696e52f548d0bc1b4ba12f6db4056dcb31bd85754f1179fa6d801d9484f0b725", 0x1000}, {&(0x7f0000000200)="3a03a9cb9eb6ebd06c699263937a428bcf54c2204854ca9eb88e46662804c2aa280718666aa59578e17f78aa9911429008795ce880f213a6d4a501a4fadfd9c59202583935bbf5ad64bbc6fa371fc0b2645c1c75e815ae40c484d11190dc00314b7dc69f7bef7801f65dd1493130d90c35816d20c2cc8f58a73c2b1282ffb1eba906619c518353", 0x87}, {&(0x7f00000002c0)="cb2b2d45c65d186eca9d53a25248572fd9a5d114feb3c3b9d53e1033ee1e48916e02a7313dd19b9fd33dea31f49166f7403f55671d0a1691d05d45bb1e9c54fea5d15b11090ccb3a406321b63f01d2bcb9f2fcb77060925726c6ffa33e35fb378d71674534342d98d1fc279dbfeade4aa208e7b48fd6dcac19093677cb3f8b310cce24353968d3e0bed1da7d959f8fce9d03996449f67bf533cd4bdd2c64e036e91ed6059c5cbd94d4f5b7f6ff10f3f647f35110c510082412397823a93e6b87cdaf2f88842115f620b77eed", 0xcc}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="20000000000000008400000002000000000006000900000001000000", @ANYRES32=r5, @ANYBLOB="180000000000000084e20000000000000000005c1584281800000000000000840000000500000500000000010000001800000000000000840000de050000003000000022010000"], 0x68, 0x4008080}, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0xfffffffffffffffc}, @in6={0xa, 0x4e21, 0x8, @empty, 0x4}, @in6={0xa, 0x4e23}, @in6={0xa, 0x4e21, 0x40000000, @mcast2={0xff, 0x2, [], 0x1}, 0x20}, @in={0x2, 0x4e24}], 0x74) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101100, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'bond_slave_0\x00', 0x408a0a70f8b5ea58}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 14:31:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x200000000080400, 0x0) eventfd(0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 14:31:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8442, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0xffffffffffffff23) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x12, 0x6, &(0x7f0000001540)=[{&(0x7f0000000240)="c42ee65ce3c286336b576362ad9832fe00dce6e4e1018e3ea69d3a375cd49ce2b1e2f282f9b7449d8a3d05f3efa8f10b5f3695cc4913bfe10b68c2c96346dc590ff448f2a312209588311a10a84bf12d57dbb043315b5243a0270f7c20616230601a5bed7141438e5729ac042e8edbc59700f32eaf15b8f530052171c53cb346f63540b32ef91d552ae5551d8fcf0503fca38546677dde589cc9a7f52aef372a45cc9d85fcbe7ad74bd4c92a6da60303b03809606bf5009fa3683c6f9eb02c651678ff828f", 0xc5, 0x5}, {&(0x7f0000000180)="5e76e1c301126934f1d89b5ad7", 0xd, 0x2}, {&(0x7f0000000340)="2bd5aa4555d4f3aacb0a308722169f0ffa35405c1339d4bf4cd3e0f2376f38674122d095b497c1756f64d8b190f09e465ad43745581a15865b9c29e75fb9365b1c3f3a8960461b09a7d3d3c56fa0a0808e636829a66dd31ff4791215df73deaa85add26022c604d7eb1ac8601d4a87c7942e0da34094646f", 0x78, 0x6}, {&(0x7f00000003c0)="f4c9a94cf7cf2a6ba74b351f57c5761f4cdafa586c9aae21c957ffe3ed76d44e8b1e448e9a198f07a653625cf85e6b28d1a4d91e2bf8ee661f795266b3c4059aabd21b57e3ce784832c87766924a0edc965f4dbb9f5d533d270d432323566bfb2c23aca4b5e7ab1dfda9fdedc5b6d56ae8f81915134d063a8c", 0x79, 0x80}, {&(0x7f0000000440)="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", 0x1000, 0x5}, {&(0x7f0000001440)="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", 0xfc, 0xfffffffffffff74a}], 0x80810, &(0x7f00000001c0)='bdev\\\x00') setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 14:31:27 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:27 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x8000400008000c5, 0x4000000) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:31:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x8000400008000c5, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 183.718681] Unknown ioctl 21529 [ 183.772385] Unknown ioctl 21529 14:31:27 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)="6574683123c200", 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000002c0)={0xa, 0x0, [{0x22f, 0x0, 0x7}, {0xeef, 0x0, 0x7}, {0x0, 0x0, 0x100}, {0x40000bf7, 0x0, 0xfffffff000000000}, {0x772, 0x0, 0x5}, {0x29b, 0x0, 0x4}, {0x18a, 0x0, 0x2}, {0x95d}, {0xa38, 0x0, 0x6b}, {0x88f, 0x0, 0x4}]}) sendmsg$rds(r3, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x3}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/191, 0xfffffe01}], 0x2, &(0x7f0000000600), 0x110, 0x8040}, 0x40080) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x5c8, 0x0, 0x2b0, 0xffffffff, 0x158, 0x2b0, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, &(0x7f0000000380), {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x4, 0x0, [0x40, 0xf8, 0x4, 0x9, 0x3, 0xaf, 0x8, 0xcb, 0x9, 0x2, 0x4, 0x5, 0x0, 0x81, 0x3, 0x6], 0x9}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}, @ipv4=@multicast1=0xe0000001, @gre_key=0x6, @port=0x4e20}}}, {{@ipv6={@loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xb}}, [0xffffff00, 0x0, 0xff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffffff], 'syzkaller0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x62, 0x9, 0x6, 0x60}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x2, 0x4, 0x1, [0x4, 0x101, 0x8, 0x8, 0x1, 0xb79, 0x1, 0x9, 0x10001, 0x7, 0x6, 0x3f, 0x3ff, 0x2, 0x0, 0x7fff], 0xf}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x11, @ipv4=@multicast1=0xe0000001, @ipv6, @icmp_id=0x68, @port=0x4e20}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x15}, @loopback={0x0, 0x1}, [0xffffff00, 0xffffffff, 0xff000000, 0xff000000], [0xff, 0xff, 0xff000000, 0xff000000], 'bond_slave_0\x00', 'ip_vti0\x00', {0xff}, {}, 0xec3449dee030b72e, 0x8, 0x5, 0x40}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x10, 0x9, 0x51, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}, @ipv4=@rand_addr, @icmp_id=0x68, @port=0x4e20}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv4=@multicast2=0xe0000002, @ipv4, @gre_key=0x9, @port=0x4e23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x628) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40, 0x0) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x94, 0x5, "5e5a6c2611890f3cde0e31e9051d0902c09b1fddc14e42ddc70cb3d42898236be657816f5fe39a850e684924c7289a0cd2e89b043f6354dd725b5acd5527d18780fa66fb960922a2452141aa93105a615d74f85f27eb0353848837aead393981c3f796c304c81da7331aeff3bf0588c1273bc3586f1f64b2f8bb879f9771cf76ed76933b3d2072572c35af49"}, &(0x7f0000000200), 0x1000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0xfffffffffffffe01) socket$l2tp(0x18, 0x1, 0x1) 14:31:27 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f00000001c0)=0x84) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x200, 0x401) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r1, 0x2}, &(0x7f0000000300)=0xffffffffffffff76) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:27 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={0xac, 0x14, 0x14}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000000040)) 14:31:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 14:31:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa000, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3, {0x0, 0x758, 0x2, 0x80000001, 0x5, 0x81}, 0x2, 0x6}, 0xe) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0xffffffffffffff88) 14:31:27 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:27 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000440)='./file0//ile0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)) 14:31:27 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:27 executing program 3: r0 = socket(0x2, 0x4, 0x81) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080)={{0x9, 0xffffffff}, 0x40}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x402, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:27 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x7}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_int(r4, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) 14:31:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x3, [@random="6495a56a3e3d", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1a}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}]}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x220041, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x1000000, 0xfffffffffffffe98) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl(r1, 0xb66, &(0x7f0000000040)="7f925f6e4c4a1b1aac19a6875b9ac7ea86e09eb770c9c8b54792c47b80da8e35a76e36c8d28f225815a367c1a35b350cb6fb5dfbb40209a503a08028f0fdfd50cdbf7f6f74eed9fd4d97be5c3533f3cfc593508b9f55a636c380ad6598b7ff8148b96c572f5ea833b95feb166c73f2f745cdf290893e5955787ad1ecf21225ca9405bd6eb3ea6214e193709a7ca51d") 14:31:27 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 14:31:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x100, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x200000000000008, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 184.202883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.222559] IPv4: Oversized IP packet from 127.0.0.1 [ 184.234546] IPv4: Oversized IP packet from 127.0.0.1 14:31:27 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000440)='./file0//ile0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)) 14:31:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10c00000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x302, 0x70bd2a, 0x25dfdbfc, {0x1}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x17}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r2, 0x80000000) 14:31:28 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:28 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) rt_sigpending(&(0x7f0000000000), 0x8) 14:31:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x200, 0x200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0xb, 0x4) 14:31:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x100, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x200000000000008, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:31:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x7) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xffffffff) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) 14:31:28 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x400000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3, 0x4) 14:31:28 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000440)='./file0//ile0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)) 14:31:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="60000000e611dc600e3aba7501c078b18daded3636d51294caa4984f10250e73f3901f486549f7278c345d1f8c8e6dd271e09aa38c832693c177436dd82dc99384fe71e935e9809abb9bd803fdbc8296f0e1e9fcf78e49dd34ec6bfcc58a2bd5706068531f788d651f002f718643dea51cb52e110172faf158d07d09c06f487d8b246c154306c2bd1e5c4627b7a6f4731adeecb1b179c8f7a86b00000000000000"], &(0x7f0000000140)=0x68) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x7f}, &(0x7f00000001c0)=0x8) 14:31:28 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000004"}, 0x18) 14:31:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 14:31:28 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xffffffcb) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) epoll_create1(0xc0004) 14:31:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x1000, 0x7}, 0x18) 14:31:28 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:28 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f00000000c0), 0xfffffc78) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) r4 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80000, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000140)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="08b771007197ac570375eb0ca00e93f55edf26374638cb15a4ee4ec0a3ffe3fc"}) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) ftruncate(r2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x7ff, 0x200, 0x0, 0x540848e1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0xffff, @loopback={0x0, 0x1}, 0x81}}, 0x1ff, 0xfffffffffffffffb, 0x0, 0x9, 0x4}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)={0x1fe0cdebe7e4a9f0}) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f00000002c0)={'gre0\x00', {0x4, 0xd5, 0x6a4a4c61, "b5af52f023be"}}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:31:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x3, 0x5ae6, 0x8, 0x48000, 0x3, 0xa32, 0x7, 0x1, 0x4, 0x2}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x8000) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@buf={0x1a, &(0x7f0000000000)="c81fe1b34e40b64d0a5c570f98d0354f94f75c45c3f58552fa4b"}) 14:31:28 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000440)='./file0//ile0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)) 14:31:28 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:28 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x7, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/3, &(0x7f0000000140)=0x3) 14:31:28 executing program 5: r0 = socket(0x10, 0x2, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="e00000001200050500000000000000007874732d63617374362d6176780000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000029180001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c44574ce000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1}, 0x0) 14:31:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x2, 0x70bd2a, 0x25dfdbfd, {0xf}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000080)=""/21, 0x1000, 0x400800, 0x8001}, 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x1}, &(0x7f00000001c0)=0x8) 14:31:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = getpgid(0xffffffffffffffff) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000240)=""/129, 0x81}, {&(0x7f0000000300)=""/146, 0x92}, {&(0x7f00000003c0)=""/233, 0xe9}, {&(0x7f00000001c0)=""/8, 0x8}], 0x5, &(0x7f0000000540)=""/179, 0xb3, 0x3103}, 0x2) move_pages(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x400440, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000680)=""/193, &(0x7f0000000780)=0xc1) syz_extract_tcp_res(&(0x7f0000000000), 0x400, 0x6) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000007c0)=r2) 14:31:28 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="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", 0x136, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x1000000006, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 14:31:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0), 0x39a) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x400000000000006, 0x3, 0x7}, 0x6, 0x9, "69643000000000000000000000000000000000000000a5cc90bb00000000000100", 'timer1\x00', 0x0, 0x0, 0x7, 0x0, 0xffffffff}) 14:31:28 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0x8, 0x4) r2 = epoll_create1(0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="a6000000fdabb38e239f4d14c9f7bbf70898bf322109a4d4c0253d7160dbcb47c925c01e03dcd23eb70a61a304d1db6ddf76e55b47a4e665add0c68df3b98c8fded630c6d215b0e38e951dc6f998b7cc16c17e1c0fd17add396adf33be290f3f0e8d68dcdeafc41dea784aa0345079a99127eeb7ff95b3ea0a0e280eec5e893c824253478b940673e15878d73ef7bb2a72303f96dabe1070d7a5eb3ac7802c3b80bd248c751385b517a1ee18baf2f8d309a4ed0fbd"], &(0x7f0000000200)=0xae) getpeername$netrom(r1, &(0x7f0000000140)=@full, &(0x7f00000001c0)=0x48) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00000000c0)={0xffdffffffffffffd}) 14:31:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'syzkaller0\x00'}) 14:31:28 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x10016) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/4096) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000001100)={{0x1d, @empty, 0x4e24, 0x1, 'lblcr\x00', 0x34, 0xfffffffffffffff9, 0x4b}, {@multicast2=0xe0000002, 0x4e23, 0x0, 0xfff, 0x6, 0xfffffffffffffffa}}, 0x44) 14:31:28 executing program 7: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') rmdir(&(0x7f0000000780)='../file0\x00') getcwd(&(0x7f0000000280)=""/142, 0x8e) 14:31:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:31:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='autogroup\x00') recvmmsg(r0, &(0x7f0000005f80)=[{{&(0x7f0000003140)=@alg, 0x80, &(0x7f0000003400)=[{&(0x7f00000031c0)=""/184, 0xb8}, {&(0x7f0000003280)=""/78, 0x4e}, {&(0x7f0000003300)=""/241, 0xf1}], 0x3, &(0x7f0000003440)=""/14, 0xe, 0x2}, 0x7ff}, {{&(0x7f0000003480)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000003500)=""/223, 0xdf}, {&(0x7f0000003600)=""/160, 0xa0}, {&(0x7f00000036c0)=""/192, 0xc0}, {&(0x7f0000003780)=""/60, 0x3c}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/38, 0x26}], 0x6, &(0x7f0000004880)=""/35, 0x23, 0x1}, 0x6bda}, {{&(0x7f00000048c0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004940)=""/242, 0xf2}, {&(0x7f0000004a40)=""/188, 0xbc}, {&(0x7f0000004b00)=""/7, 0x7}, {&(0x7f0000004b40)=""/231, 0xe7}], 0x4, &(0x7f0000004c80)=""/165, 0xa5, 0x1000}, 0xc443}, {{&(0x7f0000004d40)=@hci={0x0, 0x0}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000004dc0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x40}, 0xfffffffffffffff8}, {{&(0x7f0000005e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000005e80)=""/158, 0x9e}], 0x1}, 0x4}], 0x5, 0x2, &(0x7f00000060c0)={0x0, 0x1c9c380}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000006100)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 14:31:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/wireless\x00') bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x0, {0x200000000000, 0x101, 0x85, 0x1, 0x3}, 0x8, 0x2}, 0xe) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x0, 0x8001}, 0x18) 14:31:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x656041, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 14:31:29 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) 14:31:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:29 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) shutdown(r1, 0x1) 14:31:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x986, 0xff0d) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) 14:31:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:31:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) r3 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x100010, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xc0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="68605252a16ecaa9bb0d2803630840", @ANYRES64=r1, @ANYBLOB="07630440040000000e630c400000000004000000000000000f630c400400000004000000000000000d63000000634040030000000000000003000000000000000000000011000000000000000000000050000000000000003800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="8561646600000000000000000000000002000000000000000800000000000000852a62730a000000", @ANYRES64=r2, @ANYBLOB="0400000000000000852a6a7700000000", @ANYRES64=r3, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000000000000300000000000000018000000000000003800000000000000780000000000000000000000000000004800000000000000"], @ANYBLOB="00634040020000000000000001000000000000000000000010000000000000000000000048000000000000004800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="8561646600000000030000000000000003000000000000000b00000000000000852a747000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000001700000000000000"], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="300000000000000038000000000000003800000000000000180000000000000018000000000000006800000000000000000000000000000038000000000000003800000000000000"]], 0x75, 0x0, &(0x7f0000000440)="69140310839e2bdbd15d21fed2c8fdbb98319931d18f05e9b9c8db5aa20b646f3ea9395d71049685c5cebfaf43225f3f1576fc7f00a3e2b8fa82321a5b2293596a01eb85a7e180ff83823f37b9dd1a49f682e3bc3e6f2e51fcf28a1c46280b2e9f63bb0fd11f930e059b5ada2d3d22ea2b2b385493"}) accept4(r0, &(0x7f0000000500)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000580)=0x80, 0x80000) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r5 = open(&(0x7f0000000080)='./file0\x00', 0x407035c0, 0x1) ioctl$KDENABIO(r5, 0x4b36) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000600)={0x6, &(0x7f00000005c0)=[{0x2, 0x8001, 0x8, 0x7}, {0x6, 0x1ff, 0x4, 0x21}, {0x1, 0x0, 0x1ff, 0xffffffffffffffff}, {0x6, 0x5, 0xe0000, 0xffffffffffffffff}, {0x0, 0x10001, 0x100, 0x9}, {0x3, 0x2, 0x418, 0x8000000}]}, 0x10) 14:31:29 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x42100) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xfffffffffffffffc) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) 14:31:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80, 0x101000) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ioctl$TIOCSTI(r1, 0x5412, 0x6) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/172) 14:31:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r3, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x10001, 0x1}) r6 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x2, 0x400) getsockopt$inet6_mreq(r4, 0x29, 0x1d, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vcan0\x00', r7}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000140)={r5, 0x2}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000670000000e000000f39c5207576c9f0897cd7fe181cc"], &(0x7f0000000200)=0x32) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x5782, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r9, 0x9}) 14:31:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:31:30 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x1f, 0x4) r2 = getuid() setfsuid(r2) accept4(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x800) 14:31:31 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:31:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8011}, 0x45) 14:31:31 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)) 14:31:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$TCFLSH(r1, 0x540b, 0xffffffffffffffc0) 14:31:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20d1, r0, 0x80000000) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653020747275737465640a2208e347ccb38297974c27a2b2a4246e834ce659f0476e0b430b3120fbe85f31a85ccf385c26ad84ac2b9894672422a359370ea1f9856e80ddd58b64722301f0172434be94e931e4814079f35f23d8beb75e8bf7e9973af68ed244691307f3c18fc7b423dbf4e06532aed3a6b73393249f187db282ce9152902f7dca9c741f3dab88cf2910f686e6895fdd96679ae6c7d80a03234ce583f375cbbaa8984bf474b2092bc0038551aad4989724db5a0b7624b74a56cfa1168dd07df5bd8dd2126ca99bf2220d7c5b1a0daf313aa65190b97e3ec7ff9fb0"], 0xde) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/216, 0x3000, 0x1000, 0x100}, 0x18) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x585403) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000340)={{0x1, 0x2, 0x1, 0xffffffff}, 0x2, 0x10, 0x800100, r2, 0x2, 0x9, 'syz0\x00', &(0x7f00000001c0)=["2f2d2d6367726f7570776c616e306370757365746d643573756d5c24dd40706f7369785f61636c5f616363657373275b7d626465765e00", '\x00'], 0x38, [], [0x8, 0x9, 0x1000, 0x1]}) 14:31:31 executing program 7: unshare(0x8000400) r0 = socket$inet6(0xa, 0x801, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 14:31:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/213) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/cgroup\x00') 14:31:31 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:31 executing program 3: socketpair$ax25(0x3, 0x0, 0x8, &(0x7f0000000080)) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:31 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:31:31 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb57, 0x400000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000000}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x2) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x80, 0xa00) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x2100) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x4, 0x400, 0x8}, 0xc) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x80000000) 14:31:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) setpgid(0x0, 0x0) 14:31:31 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000088"}, 0x18) 14:31:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7fffffff, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x21, "81197c9a732a77c4bfe606208741da33b4d7c839dad7546e2f8c6c0b67cbbfb15f"}, &(0x7f0000000100)=0x29) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r2, 0x80000000) 14:31:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x47f}) 14:31:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x100) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "712e9c272366b90ee964201fda1898b023c47dcd3bea2abea9cf15c961cbc5721cb844f472eeefad393418470604b86e0176b069d73610121b868ffe458d85", 0x1b}, 0x60) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) dup2(r1, r0) 14:31:31 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:31 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x997}) 14:31:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") pread64(r0, &(0x7f0000000000)=""/123, 0xffffff25, 0x0) 14:31:31 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000008001b000100"], 0x1}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000001c0)={0x7, 0xffffffffffff7fff}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000100)) 14:31:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0xbcecaaeeb3911387) syz_emit_ethernet(0x1011, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@x25={0x805, {0x0, 0x3ff, 0x23, "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"}}}}, &(0x7f0000001100)={0x0, 0x2, [0xb7e, 0xe76, 0x2a5, 0xdbe]}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x4, 0x4) 14:31:31 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x400000007fffe) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000280)=0x80000000040, 0xffffffffffffffc1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) socketpair$inet_sctp(0x2, 0x2, 0x84, &(0x7f0000000240)) connect$packet(r1, &(0x7f00000001c0)={0x11, 0x19, r2, 0x1, 0xc5, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 14:31:32 executing program 3: r0 = getpid() getpriority(0x0, r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000140)={'ip6gretap0\x00', 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{}, {}, {}, {}], 0xbc) 14:31:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r2, 0x903, 0x70bd28, 0x25dfdbfd, {0x7}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfdc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40005) 14:31:32 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:32 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000008001b000100"], 0x1}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000001c0)={0x7, 0xffffffffffff7fff}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000100)) 14:31:32 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x103}) close(r0) 14:31:32 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80440) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) pause() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x2000}) ioctl(r0, 0x2, &(0x7f0000000180)="5079e23ee25aabe840550876c19398d137643952b9c1a462f3d8cc2bee5e128d2df70a42c0f46c47d49e64836f076c79258c5cde847abccc6574e5fe58ba9014dc8f35d0cc33a3e7160083f299e35de54eee6cf97dcbea13ce49c3a4ca38fd83169476432e211bbbb3c9b123842792cf742cca9dac7b9a4d0297b17186ede6651121197e38d435c206d76f390b5f4e938361ce902539aa7da42a0c440c28a3aadf3bf4acae293d6387fbd0b3150f7d84a1ff3624759546167dac6e08ac331195b02b3585c9cf002ecbce52ae75865e63f6e8f0b32f2287") epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:31:32 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x1, 0x1, 0xaa8e, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x204800, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 14:31:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f00000000c0)="e0a0693bc6e62d2b76a44ca4915d3e5f2fe59112750453fe17f1a60e0754d3a690ba7eff551ed550b5d1904e344a58fb72568a092555f6118ab10188c283a0721dba8d60b04bebb77d517e5a2890f5079511b1d14ce96337144e6cf0e7f2240f1f240f54c116d4767165b58ca6af6cac701cacdff3d66dff116bfb5f3daf2a20abb186b3db69a75f51be548f6e93d76109f21e48a1d99d623be94a9d3b55ff711113d15701b4959acdd21806d9e1cf4a0f14ee", 0xb3) sendmsg$nl_generic(r1, &(0x7f0000001680)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000001640)={&(0x7f0000000240)={0x13e8, 0x14, 0x400, 0x70bd25, 0x9, {0xb}, [@nested={0x2c4, 0x2d, [@generic="f1e1b96180780ee4bd535f4a186dc89616858860cf4aabc760ecc8c28560d8365f7fa48010d3bcb10b22b5d27a8c86f8e02b2564e11ded14ac2341ba9f03db1695dddac6c59fd3470d5c85ac1810db2acf3e3b97e6a1b4a6217f1359bde6e64d", @generic="302b1fc0c7322d9fda12957e849cacacac236dcbc3d9df34101273798aba8c2511c9c62ebb221a0c669518c553082fc22fbdaa94", @generic="306b101c61ff115ef90c590d02e52a3d99dbce882251cb05da4068b04d2bf78f303b815ac8041cfb421b9fb2f2a3dfbbdf163130ca42323eb796bf1d2163b8ac6170591ea8a28531023f49dbc397e1a65be7fe1f2352f5efc2e358d26e8ea3d8cac4e70797de079601fe7fc86091a438df77f6f2bcfcddbe1ca38c3f22defa87b52b0f8a8a80da0bf877507c84dfe0a7f3cd7af3624fe6c956db9023ef4241096842584591c2c0deb99c2a3ba56139a5a0212b474c3fb372212dcdfc636c361c8d150b6786d87d338f589310c16886c2e94e1fa41311c3", @typed={0xc4, 0x76, @binary="b14f16e87d9b8e52bbb377407153935d33663148c9408b1d7346131f2a2e79a4168ceb0ed7deba304af2414b07e88465901b5b08197c62dd5435e9030a7a3bee6a28b8ec5a661972ca275ad55c4b1c9f84fd972f3f7581b0cec14e1f9e13fc67bf0a079dc9539d3917d46e48410e6933144bc2c508f4448592addcb325a0d3c4a488d7bd858dde3a5f1eaed2dfa0b6aa22c59c9d32acd9af08d86197aaa0b927eb2454bfbb25b69398bf3a70e9af062fbcf576f4eb9c8960bf94720c870fd1"}, @generic="1e79c47867e8acf46b63f42a1e9fc06808b000a159a4731358bfbe669902e2ba64a83d206cd4a1a6dbe120c09566a683d3fe9d5e05945ea33ed822544f846eaff8da7391689b83ac7e3a6942", @generic="3dd60ec8a9c1f234d9a18ced94944efd374147dea71a52e213195b2d87b326bd266716de16195217eca6e76d86fbdd227701a97e3fb1930874f5", @typed={0x8, 0x37, @fd=r1}]}, @nested={0x1004, 0x1f, [@generic="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"]}, @typed={0x8, 0x2c, @u32=0xffffffff7fffffff}, @nested={0x54, 0x70, [@typed={0x4, 0x8d}, @generic="5ba445f3398c8c64a2ad09655968cf2d7ffee19b0a08a542d695e19c5bb4aefd5a197ebb75886e6cd14a36a6656ea71a6f6432fd8b4bd93f9b85bc02d874bd53d6c0e207afa963f0d416c88a"]}, @generic="102760379373f955b39816ac7618a56015f6e77e54f063cc3dd0daa5fe6100250250b01bd410689a0754a2e62ab2702f21611c7ad23d2a3c7e3470940fe44c32c2eb88807c6b37d04b02ada055001ad16916199678d31ac94f365139ffcbb46a747852c8409a4dc1c237d05f0ab3d1cc515f7e534318800845977a0edd714de02ff0f1b0350eb190db4257a1a37974fb94ab70bb19ab60a386cbdda394c0788bbd2dac8c6566a91e7c3ec1d572"]}, 0x13e8}, 0x1, 0x0, 0x0, 0x4}, 0x4055) ioctl(r0, 0xffffffffffffbe26, &(0x7f00000016c0)="eee589b86023a0c1c447bb1f1fb1cee931c6d0061274a988b0214098280e40aefd5911a7b29e4fd6b44b7a276ba8a05488edaaa3fe661be2f41e9bf7e5fd55e82ce7dc734333b922dfe761bf0902883b9097cb79842815ebe20683f888bbb389e17855e14de894612ad6c0e4c19c3450c09f990ccb352698eefed7810914389e064c713a32cbe42e411dcbcc80b91d51e503fe49a2824a06a088c9d984358e40e381") getsockname$llc(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x10) 14:31:32 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) 14:31:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80000) sendto$ax25(r1, &(0x7f0000000080)="df2c9a595e3d8979a91181b22500c928744a4cbad4a11fb77b58842e19c557215c9f7b13191e95659f191a6df30fd5c75843c55da299e1ff25e3eda1e4fd6ab8681d381b6a1f49d210a842815b060adacf0671e6241458230d022d1bba6f483161baa82ba77c59b203cd1ef89625ab3befe90bfb0c24e50772d9a87fb8e43453bb2e0fe3f0355d9a478606a1cd9eaa2512fa8cc5d36280f558a8f64e83969ac95c9e339ddcbfd7c71552f2894b6d4c5545e1d8961f62dee2d8622ef3ae1b7dc0a34639d91052c3a68d", 0xc9, 0x80, &(0x7f0000000180)={0x3, {"311f62692d44a6"}, 0x2}, 0x10) 14:31:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/106, 0x6a}], 0x1, 0x30) 14:31:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/192) 14:31:32 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e6400008b"}, 0x18) 14:31:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'bond_slave_1\x00'}, 0x18) 14:31:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x101801) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)) 14:31:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80000000040, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/dro|_entry\x00', 0x2, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) truncate(&(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) 14:31:32 executing program 2: r0 = request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)='bdev\'\x00', 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x975f, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0xffffffff, 0x8, 0x1773, 0xcc, 0x6}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x8}, 0x8) syz_open_pts(r2, 0x200100) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={r4, r5/1000+10000}, 0x10) 14:31:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) 14:31:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @multicast1=0xe0000001}}) [ 189.061980] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 0, id = 0 14:31:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000080)={{0x7f1, 0x2}, 'port0\x00', 0x10, 0x20, 0x2316, 0x2, 0x8, 0x3fffc000000, 0x7c, 0x0, 0x2, 0x7}) [ 189.290818] Unknown ioctl -1062710446 [ 189.299575] Unknown ioctl -1062710446 14:31:33 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, "76657468305f746f5f626f6e64000011"}, 0x18) 14:31:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="c7c5514d683c020fb12e2b97"], 0x1}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:31:33 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = shmget(0x2, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000100)=""/236) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/4, 0x200000, 0x0, 0x400000005}, 0x18) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/108) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101800, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000340)={0x6, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}]}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) 14:31:33 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r1, &(0x7f00009f3000), 0x352, 0x0) lseek(r1, 0x0, 0x2) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:31:33 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x80, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x81}, @in6={0xa, 0x4e20, 0x77, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, @in6={0xa, 0x4e22, 0x800, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x7}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x10}, 0x9}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x3}, 0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)=0x401) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x85) r3 = epoll_create1(0x0) socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 14:31:33 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r2 = dup3(r1, r0, 0x80000) accept$nfc_llcp(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x60) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7ff, 0xff, 0x100}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x7, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x101}, &(0x7f0000000100)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r6, 0x4) 14:31:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x103, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 14:31:33 executing program 4: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = accept4(r0, &(0x7f0000000240)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x80, 0x80800) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x40400, 0x0) fanotify_mark(r3, 0xa0, 0x8, r4, &(0x7f0000000400)='./file0\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40041, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r5, 0x50, &(0x7f0000000080)}, 0x10) fremovexattr(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="361c8c0000000064c8000000000000000000"]) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000200)=0x8200, 0x4) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000001c0)={'bridge_slave_0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) read$eventfd(r5, &(0x7f0000000340), 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000440)={0x6, 0x1, 'client1\x00', 0x4, "656eea2ef75687d8", "11c8a13c52e51b741f0902535e9f72a79f407289d46649ef51ece6ba44a90fa6", 0x5, 0x8b}) r6 = gettid() ptrace$cont(0x20, r6, 0x4, 0x3) 14:31:33 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x40000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 14:31:33 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@rand_addr=0x7, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x5, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x0, r1, r2}, {0xf261, 0x0, 0x9, 0x1, 0x5fc, 0x200, 0x6, 0xfffffffffffffffd}, {0x2, 0xffff, 0x6, 0x7}, 0x100000001, 0x6e6bb0, 0x1, 0x0, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d2, 0x6c}, 0xa, @in=@multicast2=0xe0000002, 0x3503, 0x3, 0x0, 0x7fffffff, 0x400, 0x400, 0x9}}, 0xe8) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r3, 0x80000000) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x946, 0x10082) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:31:33 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000140)=""/21, 0x1000, 0x800, 0x8001}, 0x1df) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)={0x1, 0x1, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x9, 0x4) 14:31:33 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 14:31:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x0, {0xa, 0x4e24, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="ac2b649bbbbdb9dda83fe54fdeb6dc3a37cb96992165d1efe6263de5c5f05b0e1634bd56715498b04dfdeb802fe4a66d222e94e5348c7aa87d4c877aabaefc22c9f8fe7718", 0x45}, {&(0x7f0000000000)="433c1d4b7117a31b623eae2b36bbc4dbecacc5a4f2408c7c25d0", 0x1a}, {&(0x7f0000000180)="f73f42c9cb80425a8b4859a4c3d943a441bb1f9b3f4bcf59b856175d71c9781cd7e43cb01b7ba6421e553809494d20e00ee7d2743ba62711394a962b3e726695b7450322bbdbdcd77c1e6567712cbe3a57d1893d3a56299f1ef659d0", 0x5c}, {&(0x7f0000000240)="0e1abac40832caff1baae0ba391f34bfa5984739a5ab9615ad89ac9b321cc7005041af80bf6fcf11b9768ba4b1992629b8f52785", 0x34}, {&(0x7f0000000280)="146cefdc1f04b4ed3d0565197c5874c49a155318a9a80c90613a3ef464790e06509d35e55b1b08a018af0e54e5a3b9641b226b64b7a3274c9e884bfa87c6215ce0be4c7c15dbf61bf77f0d2766f051f6d17ca723ddaf84ef412ab9eff34353196ee3fab0f580a8ddd31350245c2d151b5776a5efa64607632dd330df8532c60c0bbff8f5086a0caa931079579f320e1429b4cdcea254dad1591c09c24f031b9a6289e1f3ca4c97755821735fd3a1ce45900f3500c00e766468274ba955b9fadd10b0ab6dc2128930", 0xc8}, {&(0x7f0000000380)="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", 0xfb}], 0x6, &(0x7f0000000500)=[{0x68, 0x117, 0x7f, "0a37b51cb64d09a39fe97bdc5e1827564d3dd4c7022e75a03a02ecee3e2fb9eb4165080dbd3b04435fe80ade2dfbf786aacd3155b940146d8bafedcdaa9b8696b7567a1845fcf9cc7f8a8cd2c25fc09853cc"}, {0x98, 0x104, 0x20, "86d404be29a037b88e8111d1beae2114d92fe125d441a0bb250320bae28454fa3c3dc0782b2eb5a60ef1a7c45a6184176457b0f53dcea3bf25822ea1c61ef9eee2849f959e298204da60f4ceb9b84ccdf8932464964b759223f48f8dff261a286de26b2ddce3409ec55c174e7236ab35a685c1531a0908fadbe80b4edc227e3339991af7"}, {0x40, 0x10a, 0x9, "ff8c42d030cad3b34c3b0e042ca9d730b3d53197465b6e49afb86e66460975afa48e85564712a1c2c74a5d82fa3f"}], 0x140, 0xc000}, 0x3}], 0x1, 0x800) 14:31:33 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$llc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) r2 = epoll_create1(0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000200), &(0x7f00000001c0)=0x27) 14:31:34 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x11}, 0x18) 14:31:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000200)={0x2, 0x4, 0x98, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1d, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = socket(0xa, 0x1, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000180)={0xf15, 0x5, 0xfff}) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100000001, 0x40000) 14:31:34 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x0) 14:31:34 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000004c0)={0x0, &(0x7f0000000400)}, 0x10) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000640)={{}, 'port1\x00'}) 14:31:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 14:31:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x204000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}, {0x0, 0x2710}}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000040)=0x3) 14:31:34 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x2051, r0, 0x100000000) 14:31:34 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) listen(r0, 0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) socket$key(0xf, 0x3, 0x2) 14:31:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xcd, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/205}, &(0x7f0000000280)=0x78) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@req) 14:31:34 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) sendto(r0, &(0x7f0000000080)="2319edaa5f64a7ad9ce7fa1c5fab03dddd18c25aa322643e0fe68d33195746e0a3f3f1960249fe94f694b8c15d92015c7239a8d3dc3add27ceb27e0f8bb680002afb293187fed882078537ff7b08a985ada1930b5677775dea796960be43f3b80eb9d64c66f39725245425b91643a3a1ebe699bae908e8875b90fa0b2e787de67652f6c83d185dbe18546e47512fc07f887c08f464d56fa834eb963f32d363a88413645492b111bdfe7cded5f3015a1d15b9", 0xb2, 0x80, &(0x7f0000000280)=@ll={0x11, 0xf5, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80) socket$xdp(0x2c, 0x3, 0x0) 14:31:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x75fd, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x7, 0x5, 0x0, 0x4, 0x7a3, 0x6, 0x76, 0x1f, 0x1, 0x9, 0x3c4, 0x0, 0x6, 0x1, 0x2, 0x0, 0x1, 0xfffffffffffffffb}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x80400000040, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:34 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x100000000000000}, 0x18) 14:31:34 executing program 5: clock_gettime(0x4, &(0x7f00000001c0)) 14:31:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 14:31:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 14:31:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x8, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x80000000) 14:31:35 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x8800000000000000}, 0x18) 14:31:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x8081, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x7ffd}, 0x18) 14:31:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGMTSLOTS(r2, 0x80084502, &(0x7f00000002c0)=""/79) close(r1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:35 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x2801) bind$llc(r2, &(0x7f0000000080)={0x1a, 0x315, 0x80000001, 0x1, 0x6, 0x8}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) 14:31:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, &(0x7f0000000040)) close(r2) 14:31:35 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) 14:31:35 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x1000000}, 0x18) 14:31:35 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:35 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4001, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x6, r3, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x0, {r2, r3+10000000}, 0x5, 0x21142af3}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) 14:31:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x19c) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r2, 0x4) 14:31:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 14:31:35 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x11000000}, 0x18) 14:31:36 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) r2 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x0, 0x2) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500ab04d9e0ea00000000005d11fc8e09004bddd9de91bcbf000ee98058439ed55402acc7edbc7cd3ff5945c7c0d7b071fb35331ce39c5a000000000000000000000000448cff19bd4c9e6c5e7cc1bc47ad87b42d6cbfdc24e0e4f2a4eae8cc17812868b24dc98c147a796e726496a08a04d12dce917958be5d45a0c49552d476c1ea554db8ec4e8a11558e20f4a1b13e0000af4037b121650870eb6265347951ea3d8baa12af7fe5a4ca868bdfa9933965405312998a388105960d09aac3aa6b94f9cc5623f1dc1748b08d81bb6ec58f6a066601aa97b6d017b3052c757a173c96b4c9576666fa352c4619546c1b0e8d97f0d5772de97fc4547afcb3905f8ad1032d26e781d8a57253462278302036ca783c92adc3ce63aae83c33831a5fa89df429c0c228459ff623b105b42fcb1d6827520d7b85a156d57dadd82ba64d1c3b484b5370976e73c7d9efe18cf8095912a5486f8172e72f56abdc06b7414c9ec182d614048a86a902991318c516e3b035d8b3fcd1c1675d3a1a6e2864f16efb7ab389eb9d255945870fc8522890e2c9fbbb8eaa0ffb797c928216f169843ddbeafeb06b2bcdfa0033716cd4d3a1f4f5af028053f3514e290c82f286f9ed44af61224b222a0b30b3dacf3a2c592f26d6c2c513f328891e68515a261be6a84b4625dc6cdef925eaa0bcef14e462333916ed277364789b05148cdf4962c78ab556edf3c1c90eb239bd803d303f958d90f038cb5452eec2a08999dd8b68a08c5435d51b1d9ccb9011e999c4ad0d739f487f0b9736efc688c9ae3dd1633b0502cedc2b13470e8d1586cba461eda17c7fb38f784898983a913730da44f4454052399077c59680164a956b8172bdd5b239dda018ded3304ea23630") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 14:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x400) accept4(r0, &(0x7f0000000140)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 14:31:36 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x20000) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x34c, 0x32e9260c) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:36 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 14:31:36 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x88000000}, 0x18) 14:31:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0xfffffffffffffeca) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x8, 0x4e24, 0x10000, 0xa, 0xa0, 0x80, 0x7f, r1, r2}, {0x81, 0x4, 0x2, 0x10000, 0xe25, 0xe39a, 0x1, 0x18000000000000}, {0x8001, 0x242800000, 0x4, 0x1}, 0x3, 0x6e6bbe, 0x2, 0x1, 0x3, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x4d4, 0x33}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x1, 0x6, 0x5, 0x2, 0x2}}, 0xe8) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:36 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x48b}, 0x18) 14:31:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x208000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x1ff) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:36 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/145, 0x91}, {&(0x7f0000000140)=""/201, 0xc9}], 0x2, &(0x7f0000000240)=""/58, 0x3a, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1, &(0x7f0000000300)=""/119, 0x77, 0x7}, 0x9}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/25, 0x19}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000600)=""/207, 0xcf}, {&(0x7f0000000700)=""/109, 0x6d}, {&(0x7f0000000580)=""/52, 0x34}, {&(0x7f0000000780)=""/161, 0xa1}], 0x8, &(0x7f00000008c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000018c0)=@ethernet, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/27, 0x1b}, {&(0x7f0000001980)=""/113, 0x71}, {&(0x7f0000001a00)=""/82, 0x52}, {&(0x7f0000001a80)=""/92, 0x5c}, {&(0x7f0000001b00)=""/39, 0x27}, {&(0x7f0000001b40)=""/251, 0xfb}, {&(0x7f0000001c40)=""/201, 0xc9}, {&(0x7f0000001d40)=""/77, 0x4d}], 0x8, &(0x7f0000001e40)=""/100, 0x64, 0x2}, 0x9d07}, {{&(0x7f0000001ec0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f40)=""/224, 0xe0}], 0x1, &(0x7f0000002080)=""/172, 0xac, 0x8}, 0x3}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002140)=""/171, 0xab}], 0x1, &(0x7f0000002240)=""/20, 0x14, 0x2f}, 0x3}], 0x6, 0x20, &(0x7f0000002400)={0x77359400}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:31:36 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001640)="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") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 14:31:36 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x11, r1, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x4dab, 0x8000000001, 0x0, 0x1, [{}]}) 14:31:36 executing program 4: 14:31:36 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x220000, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$sock_ifreq(r0, 0x89db, &(0x7f0000000080)={'ipddp0\x00', @ifru_settings={0x100000001, 0x180, @raw_hdlc=&(0x7f0000000000)={0x1, 0x6}}}) getsockname(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x2060000003}) 14:31:36 executing program 0: 14:31:36 executing program 5: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:37 executing program 3: 14:31:37 executing program 4: 14:31:37 executing program 6: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x10140) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x6, 0x878c, 0x8008, 0xfff, 0x800, 0x9, 0x5, 0x80, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc) r4 = epoll_create1(0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000180)=0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x80000004}) 14:31:37 executing program 0: 14:31:37 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:37 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffff, 0x840) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x4b, "04f6b7f1700d11a2a59991422394030e0b0e5fab9d8f83ec5cffe409ce0a798c73a6de417627416f5ed5b80f92111b8481682c6a978a7fad4d1fd20353c91d4d126aaa162d5b496638f862"}, &(0x7f00000001c0)=0x53) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x8}, 0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r2, 0x80000000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000100)=""/131) 14:31:37 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x8b04000000000000}, 0x18) 14:31:37 executing program 7: 14:31:37 executing program 7: 14:31:37 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x88}, 0x18) 14:31:37 executing program 4: 14:31:37 executing program 5: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x400000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r1, 0x180000000) 14:31:37 executing program 3: 14:31:37 executing program 0: 14:31:37 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000080)={0x9, 0x9, 0x0, [{0x8, 0xffffffffffffff01, 0x4, 0x100000001, 0x1, 0x200000000008}, {0x1, 0x7500, 0x1, 0x1, 0x20, 0x40, 0x5}, {0x3, 0x8a, 0xe1e, 0x95, 0x3212, 0x0, 0x400}, {0xf60, 0x7fffffff, 0x2, 0x5, 0x9, 0x1, 0x4}, {0x7, 0x2, 0x3, 0x9, 0x1ff, 0x80000001, 0x20}, {0x9, 0x9, 0x7, 0x5, 0x6, 0xe4e, 0x1}, {0x2, 0xa000000000, 0x5, 0x4, 0x8000, 0xbd62, 0x3}, {0x7, 0x80, 0x0, 0x800000000000bd7, 0x2, 0x8, 0xed31}, {0x2, 0x7, 0xff, 0x7fff, 0x3f, 0x4, 0x802}]}) 14:31:37 executing program 7: 14:31:37 executing program 4: 14:31:37 executing program 0: 14:31:37 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x8b04}, 0x18) 14:31:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x84f, {{0xa, 0x4e24, 0xd496, @mcast1={0xff, 0x1, [], 0x1}, 0x80}}, {{0xa, 0x4e22, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x10}, 0xffffffffffffffe1}}}, 0x108) clock_gettime(0x0, &(0x7f0000006040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005e40)=[{{&(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/220, 0xdc}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/94, 0x5e}, {&(0x7f00000014c0)=""/41, 0x29}], 0x6, &(0x7f0000001580)=""/10, 0xa, 0x1}, 0x2}, {{&(0x7f00000015c0)=@l2, 0x80, &(0x7f0000001700)=[{&(0x7f0000001640)=""/162, 0xa2}], 0x1, &(0x7f0000001740)=""/177, 0xb1, 0x1000}, 0x9}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000003e00)=[{&(0x7f0000001880)=""/84, 0x54}, {&(0x7f0000001900)=""/206, 0xce}, {&(0x7f00000060c0)=""/156, 0x9c}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4, 0x4}, {&(0x7f0000002b00)=""/124, 0x7c}, {&(0x7f0000002b80)=""/151, 0x97}, {&(0x7f0000002c40)=""/155, 0x9b}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/245, 0xf5}], 0xa, 0x0, 0x0, 0xffff}, 0x418b}, {{&(0x7f0000003ec0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003f40)=""/242, 0xf2}, {&(0x7f0000004040)=""/149, 0x95}], 0x2, &(0x7f0000004140)=""/206, 0xce, 0x4}, 0x80}, {{&(0x7f0000004240)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000004740)=[{&(0x7f00000042c0)=""/144, 0x90}, {&(0x7f0000004380)=""/72, 0x48}, {&(0x7f0000004400)=""/235, 0xeb}, {&(0x7f0000004500)=""/236, 0xec}, {&(0x7f0000004600)=""/254, 0xfe}, {&(0x7f0000004700)}], 0x6, 0x0, 0x0, 0x1}, 0x5}, {{&(0x7f00000047c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000004840)=""/130, 0x82}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/249, 0xf9}], 0x3, &(0x7f0000005a40)=""/76, 0x4c, 0x10000}, 0x101}, {{&(0x7f0000005ac0)=@pppol2tpin6, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005b40)=""/195, 0xc3}], 0x1, &(0x7f0000005c80)=""/5, 0x5, 0x200}, 0x3ff}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000005cc0)=""/55, 0x37}], 0x1, &(0x7f0000005d40)=""/211, 0xd3, 0x4}, 0xfff}], 0x8, 0x0, &(0x7f0000006080)={r2, r3+10000000}) 14:31:37 executing program 3: 14:31:37 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)={0x20000005}) 14:31:37 executing program 5: 14:31:37 executing program 7: 14:31:37 executing program 3: 14:31:37 executing program 0: 14:31:38 executing program 5: 14:31:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x6, 0x800, &(0x7f0000000040)=0xffffffffffffff80}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="93000020bbc406d2ef0a2e8f20af126f4601cce8e518e38fbfd05b93ffff0cd96cdcebfbb5ddced57c43e605c80cd7ffc04317b7e5b73a245369bad9dc0b730b5799975145ac67eb58df977f3f9469a899d70b285e6d29a56c51d4b63b2a7903b0feee0ef6ade61fa48c0c44dd2099cc7c9add18ce7e4efb61ed41ed0c1e5338593e03ce98985a3c491edfb8dba6e5d7da89716b7be7963c419dad31c04eafbde8658c33663e8b0ca14aa1d1d0b005fe9c", @ANYRES16=r3, @ANYBLOB="000128bd7000fedbdf25110000000c00010008000200ff0000002800030014000200766c616e300000000000000000000000080005007f000001080007004e2300003c0002000800090004000000080002004e2200000800040005000000080003000400000008000b000a000000080003000300000008000900018000000c000300080008000100000008000500000000000800060000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) 14:31:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1ff, 0x40201) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x8000, 0x3}, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0xfffffffffffffe9b) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000003c0)={0x2, &(0x7f00000001c0)=""/31, &(0x7f0000000380)=[{0x3, 0xdd, 0x1, &(0x7f0000000200)=""/221}, {0x3ff, 0x50, 0x7fff, &(0x7f0000000300)=""/80}]}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000400)) r3 = dup(r0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffff9c, 0x1, 0x1, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_bt(r3, 0x541b, &(0x7f0000000440)="484bf67781822eff8dab6edf8d7995f9bab4800f2c4027bf1392536b2a7b72554b7b5f8c57871ce6f9b5745b1882cd347bd9ba143b0c1b0a7bf075e7ce6c5d26268c8df263cf2df869c877f4c39d94045353bf5d059615ad2633dcd09eecc259f4b6fb72bf27d4d18840c7813541bd99e082843ba41ac4d729400eff1899c38fa5274e8d8649e100") 14:31:38 executing program 7: 14:31:38 executing program 0: 14:31:38 executing program 4: 14:31:38 executing program 3: 14:31:38 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x1100}, 0x18) 14:31:38 executing program 4: 14:31:38 executing program 7: 14:31:38 executing program 5: 14:31:38 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x1100000000000000}, 0x18) 14:31:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x80000000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 14:31:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="db1151c88fe804a78a6307341dd3981c222e8bacf4586ec5edfa635ef1891caa0798f4d4de7530857788dea122dc6db3c3795566551ae8aa4fa60a1437e5c9492773a3975748257d01797c9d78453c7ff062dd1b7b9ce4f37550cf1acbd1b3871a1dd7a3945c6e88dd77624e5e20211244cad55c11755b712af59ed6d53601d3aa521d2d64b047ed0fd425e84fc49930441336362c5c5bd39e29da5de1d949d87cbdfb6d2abad487687efd534403a2636a47c24dda89d00774af01e5543405b0dac26be01a3e529f93cfbf3a46f00fb46a1ea66252c69a61cace0dd2bef4271b77154d2293472461", 0xe8, 0x80}, {&(0x7f0000000240)="abd12c89465d7944617080b46ab4c2b3d4fdf844fd7c759d1d330e10c9b0eb9449dc4f5cd9017e814c13088c1a02ed80886a55dab2648f8d84c6e24ab123d5e04f87c9a285b87244e62ad0680d303c294b6599a231aa594f1dc018ddf214c8e8c531a0e37081194a542745cd399e68a1e4812faf2588baa5c1330a37a2b6dc25f71e860d4015f2f6d1286ddad0e04e219fef38", 0x93, 0x6}, {&(0x7f0000000300)="de76ad02165dc0e73ca58858df239c388a33b13fd7e18029f988924eaf2a904f77e4ee99eef553546d32e33b", 0x2c, 0x6}], 0x80000, &(0x7f00000003c0)={[{@gid={'gid', 0x3d, [0x30, 0x36]}, 0x2c}, {@errors_recover='errors=recover', 0x2c}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, [0x3c]}, 0x2c}, {@errors_recover='errors=recover', 0x2c}, {@disable_sparse_yes={'disable_sparse=yes', 0x3d, [0x3d, 0x38]}, 0x2c}, {@show_sys_files_no={'show_sys_files=no', 0x3d, [0x0, 0x39]}, 0x2c}, {@nls={'nls', 0x3d, 'macromanian'}, 0x2c}]}) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000006}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) 14:31:38 executing program 3: 14:31:38 executing program 0: 14:31:38 executing program 5: 14:31:38 executing program 7: 14:31:38 executing program 4: 14:31:38 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x8800}, 0x18) 14:31:38 executing program 3: 14:31:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x1000, 0x900) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x4, {{0xa, 0x4e22, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x90f5}}}, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x6, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000280)=0xd9) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:38 executing program 0: 14:31:38 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1004, 0xfffffffffffffecf) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0x6}, &(0x7f0000000300)=0x8) sysfs$1(0x1, &(0x7f0000000080)='wlan0eth0md5sum\x00') r3 = epoll_create1(0x0) socketpair(0xf, 0x5, 0x100, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000001c0)={0x13, 0xbb, &(0x7f0000000100)="48ac89d54ab1e822c96826fef055761bf1f65204a9ecaceecf8e4b98ea5822dcdee808fca4fa16f930cb7429a4ad5b5b63a0d2bb8ad06f2d2307934da89f2492fbc1bf61e4beecf26583709a697fb0ca8fb63d94119bf4558eced2355afb36f2ad92cc5f84338bd3fcd07d5d2416b528acf67c57d2e20715042e33a39fe01e92afbf4c750f712b10c73faa1ff5721043690fd9257465a28fd02d6ce948cbf89e4494ecbef504f43c03ecc6f40f7fb8321af7939d09f473e01284f3"}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 14:31:38 executing program 5: 14:31:38 executing program 4: 14:31:38 executing program 7: 14:31:38 executing program 3: 14:31:38 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00', 0x8b040000}, 0x18) 14:31:38 executing program 0: 14:31:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/115, 0x73}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000240)=""/185, 0xb9}], 0x4, &(0x7f0000000340)=""/223, 0xdf, 0x6}, 0x10002) mmap$xdp(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2, 0x13, r0, 0x80080000000) 14:31:38 executing program 6: membarrier(0x10, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x200000000000004, 0x4) r1 = semget$private(0x0, 0x4, 0x145) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001100)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xffbf) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000280)={0xff, 0x100000000, 0x8, 0x6b67, 0x5, 0x7, 0x7, 0x7, 0x3f, 0x7, 0x9}, 0xb) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x5, 0xa30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000002c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x34, 0x600, 'irlan0\x00', 'team0\x00', 'team0\x00', 'vcan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}, [0xff, 0xff, 0x0, 0x0, 0xff], 0x108, 0x108, 0x150, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'veth0_to_bridge\x00', {0xff}, 0x1, 0x1}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x100000000, 0x0, 0x81}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x8, 0x0, 'ip6tnl0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', '\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x100, 0x100, 0x150, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x3}}}, @mark_m={'mark_m\x00', 0x18, {{0x77c5, 0xe5, 0x2, 0x1}}}]}}, @common=@log={'log\x00', 0x28, {{0x1, "d6a6d3f7ec792307da64737a4ccc898a1e0d35f20a5baa8641e614f2960f", 0x1}}}}, {{{0x3, 0x8, 0x6007, 'veth1\x00', 'ip6_vti0\x00', 'syzkaller0\x00', 'veth0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x1c8, 0x218, 0x248, [@connlabel={'connlabel\x00', 0x8, {{0x7, 0x2}}}, @comment={'comment\x00', 0x100}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x1, 0x2}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x13, 0xc8826658f6453cc, 0xa00, 'ip6tnl0\x00', 'ip6gre0\x00', 'teql0\x00', 'team_slave_0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff], 0xe8, 0x218, 0x248, [@realm={'realm\x00', 0x10, {{0x401, 0x9, 0x400}}}, @mark_m={'mark_m\x00', 0x18, {{0x1, 0x3, 0x1, 0x3}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:hwdata_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0xb, 0x5, 0x8efd, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', 'ifb0\x00', 'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1e}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x120, 0x1c8, 0x240, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}, @ip6={'ip6\x00', 0x50, {{@empty, @empty, [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0xff000000, 0xff, 0xffffffff, 0xffffffff], 0x3, 0x89, 0x1, 0x1, 0x4e24, 0x4e20, 0x4e21, 0x4e23}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffffc, 0x1ff80000, 0x100000000, 0x1, 0x0, "9d7016dd149eb0b7b0c6c528c11302689b914fbe29d37d133c4381d0fe438b90a6786f672a09e4a88fa93c302bc3e6f56887cd2a1438b077a01541b0189553dc"}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x6, 0x80, 0xc0000000000000, 0x0, 0x0, "c0c79d6fafccb45e02fd87434d3ad6f2094ceced4dd4d214632289034762cf98aa07945ef42e95cfd1e084f2960b5f6d8915217282bb4215e05f131599931c93"}}}}]}]}, 0xaa8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000440)={{0x1, r2, r3, r5, r6, 0x4, 0xffffffffffffb81e}, 0x0, 0x0, 0xffe}) r7 = epoll_create1(0x0) signalfd4(r7, &(0x7f00000004c0)={0x3}, 0x8, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f0000000000)) 14:31:38 executing program 4: 14:31:38 executing program 5: 14:31:38 executing program 7: 14:31:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x20000018) 14:31:39 executing program 3: 14:31:39 executing program 0: 14:31:39 executing program 6: r0 = semget(0x1, 0x3, 0x400) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/60) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 14:31:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7db}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1a}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6084}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101080) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x304, 0x1, 0xa60, 0x8, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}}, 0x10) 14:31:39 executing program 4: 14:31:39 executing program 7: 14:31:39 executing program 5: 14:31:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x44) 14:31:39 executing program 3: 14:31:39 executing program 0: 14:31:39 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x80, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x100) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x81}) syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 14:31:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = semget(0x0, 0x1, 0x100) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000080)=0x5) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x7, 0x1, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) listen$netrom(r2, 0x0) 14:31:39 executing program 4: 14:31:39 executing program 7: 14:31:39 executing program 5: 14:31:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x480) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)=@ioapic) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:39 executing program 3: 14:31:39 executing program 0: 14:31:39 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) unshare(0x4000000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000000c0)={r3, 0x2}) 14:31:39 executing program 5: 14:31:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x6) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={r2, r3/1000+30000}, 0x10) 14:31:39 executing program 4: 14:31:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="beec1ce4837d092cf12ce7e6b48c51db2873ffc7e6768f7eac91a732442caba7189af5088b6cb0f588", 0x29}], 0x1, &(0x7f00000000c0)=[{0x40, 0x113, 0x101, "0aa023907bb843aef6c59bd86d91776dfa28bd00e072d6bdf67cc498ff405797bcc1f437439fef9468"}, {0x20, 0xff, 0x7f, "f050b57da17dc8b9ef0733f8b1828043"}, {0x78, 0x100, 0x1, "736d497e348859b52b42e2aadce12780c7dd90bc50853695f7738df3444a8b32d04a03891115bdfbebde4df103cc77751ce834d11fc68da86e07f6dea9265d3aa9065d3ec819b1c712be38f17cdc20b4c893877bcd82ec1cfa37058ef81fae527db7dc"}], 0xd8, 0x10}, 0x4000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x7fffffffffffd, 'veth0_to_bond\x00', 0xfffffffffffffffe}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x1ff}, @in6={0xa, 0x4e23, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xfffffffffffffffc}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in6={0xa, 0x4e22, 0xff, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x800}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}], 0xa0) 14:31:39 executing program 7: 14:31:39 executing program 3: 14:31:39 executing program 0: 14:31:39 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80100, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x4, @random="49284aed00fe", 'ip6gretap0\x00'}}, 0x1e) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x1ff, 0x8, 0x0, 0x9, 0x2, 0x20, 0x7f, 0xffffffff7fffffff, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x2d8, 0x8004, 0x9, 0x20, 0x5, 0x6, 0x8001, r4}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000001c0)) 14:31:39 executing program 4: 14:31:39 executing program 5: 14:31:39 executing program 7: 14:31:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) 14:31:39 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'nr0\x00', 0x4}, 0x18) 14:31:40 executing program 0: [ 196.472289] Unknown ioctl 1074310728 [ 196.495144] Unknown ioctl 1074310728 [ 196.600920] IPVS: Unknown mcast interface: nr0 14:31:40 executing program 3: 14:31:40 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0xa80) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x200000) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={r1, 0x0, 0x1, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005804000018010000180100003002000070030000700300007003000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000000500000000000000e00000017f00000100000000ff000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000ff00ffffff0000000000000000000000000100000009000401a600017663616e300000000000000000000000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000160200000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000210000000ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000ac141410ffffffff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 14:31:40 executing program 4: 14:31:40 executing program 5: 14:31:40 executing program 7: 14:31:40 executing program 2: r0 = shmget(0x0, 0x4000, 0x54000008, &(0x7f0000ffc000/0x4000)=nil) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) r6 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, r1, r2, r3, r4, 0x80, 0x7fffffff}, 0x101, 0xa161, 0x42e0, 0x6, r5, r6, 0x1}) r7 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r7, 0x80000000) 14:31:40 executing program 0: 14:31:40 executing program 1: r0 = socket(0xa, 0x802, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x2) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:40 executing program 3: 14:31:40 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x10001, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x8}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x9, 0x80}, 0x8) 14:31:40 executing program 4: 14:31:40 executing program 5: 14:31:40 executing program 7: 14:31:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x80) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x7, 0x7f}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) finit_module(r0, &(0x7f0000000000)='\x00', 0x2) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:40 executing program 5: 14:31:40 executing program 4: 14:31:40 executing program 7: 14:31:40 executing program 1: r0 = socket(0xa, 0x802, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x2c402) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x994f, 0x9, 0x81, 0x6, 0xfffffffffffffffc}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:40 executing program 6: select(0x40, &(0x7f0000000000)={0x0, 0x360e, 0x80000000, 0xfffffffffffffc01, 0xd0a3, 0x1, 0x2, 0xfffffffffffffff8}, &(0x7f0000000080)={0x0, 0xcb, 0x8000, 0x7fffffff, 0x1, 0x7, 0x37f, 0x80000000}, &(0x7f00000000c0)={0x9, 0x400, 0x7, 0xea2, 0x4, 0x5, 0x3, 0x2}, &(0x7f0000000100)) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x8040, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x7, 0x800, [{0x7f, 0x0, 0x4}, {0x473, 0x0, 0x5}, {0xfff, 0x0, 0x80000001}, {0x0, 0x0, 0xf54d}, {0x0, 0x0, 0x1ff}, {0x4, 0x0, 0x3}, {0x7fffffff, 0x0, 0x99e}]}) 14:31:40 executing program 3: 14:31:40 executing program 0: 14:31:40 executing program 0: 14:31:40 executing program 3: 14:31:40 executing program 1: r0 = socket(0x4, 0xb, 0x10e1) r1 = accept4$inet(r0, &(0x7f0000000180)={0x0, 0x0, @dev}, &(0x7f0000000140)=0xfeb4, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x1000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x2, 0x3, 0x5, 0x2, 0x83}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x3800000000000000, 0x10, 0x4, 0x800}, &(0x7f00000002c0)=0x18) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @rand_addr=0x5}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x12, {0x2, 0x4e22, @loopback=0x7f000001}, 'bcsh0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x20000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000280)={0x80000000, 0x8001}) sendto$ax25(r3, &(0x7f0000000300)="bd09432f555a5d7eaa47371284fd304c993b65c04f3fc5689c105ce336fc25890bbdd5bfb54e78fb048590d901d233ae55ab41f78775aae3f8b3f7eb7a560b39e4901ce336aca0762b056139efcd44", 0x4f, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r3) 14:31:40 executing program 4: 14:31:40 executing program 5: 14:31:40 executing program 7: 14:31:40 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1fff}) 14:31:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x290) 14:31:41 executing program 3: 14:31:41 executing program 0: 14:31:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0xc49, 0x8}, 0x7) r3 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xaaad, 0x4) 14:31:41 executing program 4: 14:31:41 executing program 5: 14:31:41 executing program 7: 14:31:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x1, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2054, r0, 0x80000000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}) 14:31:41 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x8, 0x40, 0x2, 0x800, 0x4, 0x5e, 0x3}, 0x1c) getpgid(r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 14:31:41 executing program 3: 14:31:41 executing program 0: 14:31:41 executing program 1: r0 = socket(0xa, 0x7fe, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) fcntl$setflags(r0, 0x2, 0x1) 14:31:41 executing program 4: 14:31:41 executing program 5: 14:31:41 executing program 7: 14:31:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = semget(0x1, 0x7, 0xa) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4100, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x6, 0x101, 0x1800}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) 14:31:41 executing program 6: 14:31:41 executing program 0: 14:31:41 executing program 3: 14:31:41 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) 14:31:41 executing program 4: 14:31:41 executing program 5: 14:31:41 executing program 7: 14:31:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x401, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e23, @multicast1=0xe0000001}, 0x2c, 0x1, 0xfffffffffffffff7, 0x3f, 0x7fffffff, &(0x7f0000000040)='team0\x00', 0x1000, 0xffffffff, 0x3}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 14:31:41 executing program 6: 14:31:41 executing program 0: 14:31:41 executing program 4: 14:31:41 executing program 3: 14:31:41 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 14:31:41 executing program 5: 14:31:41 executing program 7: 14:31:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80000000) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)='cpuset$selinux(\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r1) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x1d) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth0_to_team\x00', 0x1d}) 14:31:41 executing program 6: 14:31:42 executing program 4: 14:31:42 executing program 0: 14:31:42 executing program 3: 14:31:42 executing program 7: 14:31:42 executing program 5: 14:31:42 executing program 6: 14:31:42 executing program 1: r0 = socket(0x40000000, 0xf, 0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @multicast2}, &(0x7f0000000080)=0xc) 14:31:42 executing program 2: 14:31:42 executing program 4: 14:31:42 executing program 0: 14:31:42 executing program 6: 14:31:42 executing program 5: 14:31:42 executing program 3: 14:31:42 executing program 7: 14:31:42 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x101200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0xd6, 0x2, 0x577, "cb6f2a87c635a1a1eea7d614633e3f2dd195e50bd89c691a2fa09640ffb05557483c7959bea2ccbce9a32617c04850f1c7a56d173843c5ff5414d2ebc442917c6e11a4199c66e125f4656b2d9d86a5e59ed1793e8ceb267df421a22193461f2643eb62dbeba01ece8ff808bf06842d040cc98b294793319dbfe2d4763ef4d041ce6240d1e35ea0be31e25aa8758da62599da2254a568ebc8360bdee3676948cceeca4a044b12e8995312d749234eaac029fcd5135e91fc5818bc44e6a403ac66e099fdbec4a34d2476d0861018e0001b1939f44c97d9"}) r1 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x9, 0x45a}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x9}, &(0x7f0000000240)=0x8) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000280)={{0x3, 0x7, 0x433, 0x9, 0x8, 0x8}, 0x8}) 14:31:42 executing program 2: 14:31:42 executing program 4: 14:31:42 executing program 0: 14:31:42 executing program 6: 14:31:42 executing program 4: 14:31:42 executing program 3: 14:31:42 executing program 5: 14:31:42 executing program 7: 14:31:42 executing program 1: r0 = socket(0x7, 0x10000000004, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:42 executing program 2: 14:31:42 executing program 0: 14:31:42 executing program 2: 14:31:42 executing program 5: 14:31:42 executing program 3: 14:31:42 executing program 6: 14:31:42 executing program 7: 14:31:42 executing program 4: 14:31:42 executing program 0: 14:31:42 executing program 1: r0 = socket(0xa, 0xe, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x1, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:42 executing program 4: 14:31:42 executing program 2: 14:31:42 executing program 3: 14:31:42 executing program 7: 14:31:42 executing program 5: 14:31:42 executing program 6: 14:31:43 executing program 0: 14:31:43 executing program 1: r0 = socket(0xa, 0x802, 0x0) getpeername$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x14) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x400000, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000200)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000040)={{0x1, 0xfffffffffffffffb, 0x9, 0x9, 0x7ff, 0x7fff}, 0xe7e9, 0x843, 0x0, 0xff, 0x1ff, "ac73779a6709a6e75387a4888252cc042a93a39b996a78eebcd1f93d8a02d9e165e8bbd36c36377e95cc589fa7554888eff154fcbbfeb144a073b9f1cd19938929a5b213def8df32accf7af1c4cb7fe710a30f5f9bee4a1396c23338e30fd796d66ce17d214695a22f178bc41980251b5aa7c6b7f3746f5a4bfd30c4cdfbc1b3"}) 14:31:43 executing program 3: 14:31:43 executing program 6: 14:31:43 executing program 4: 14:31:43 executing program 2: 14:31:43 executing program 0: 14:31:43 executing program 7: 14:31:43 executing program 5: 14:31:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000080)=0x8000, 0x4) r1 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:43 executing program 3: 14:31:43 executing program 4: 14:31:43 executing program 6: 14:31:43 executing program 2: 14:31:43 executing program 5: 14:31:43 executing program 7: 14:31:43 executing program 0: 14:31:43 executing program 1: r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x1ff}) r1 = socket(0x11, 0x5, 0x2000000000003) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x615, 0x7, 0x2, 0x101, 0x10000, 0xfffffffffffeffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_topbond\x00', 0x4}, 0xffffffffffffffbd) socket(0x4, 0x2, 0x1) 14:31:43 executing program 6: 14:31:43 executing program 3: 14:31:43 executing program 4: 14:31:43 executing program 2: 14:31:43 executing program 5: 14:31:43 executing program 0: 14:31:43 executing program 7: 14:31:43 executing program 3: [ 200.038746] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 14:31:43 executing program 6: 14:31:43 executing program 1: socketpair$inet(0x2, 0x6, 0x4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@loopback=0x7f000001, @multicast2=0xe0000002, 0x1, 0x8, [@broadcast=0xffffffff, @loopback=0x7f000001, @rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0xf}, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001, @rand_addr=0xfffffffffffffffc]}, 0x30) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000040)="55610f0ba29b3f080b9a6fe7b0ef8ce138cb8a8451b06c73260f506c9cf349bfb4b5a4e5abda3c59afeef012de894975803dde3791de1ef578ea234d602d9213d7af90ec2124a1353d3daceac8f1dac2cc91ba1ae3113c560b4c62e6341582b5592d54f9b06997b8a607fec38f6068f93b29d692fbaf4e27a45bcde5d34236a32cb5682c") openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80000, 0x0) 14:31:43 executing program 4: 14:31:43 executing program 2: 14:31:43 executing program 5: 14:31:43 executing program 7: 14:31:43 executing program 0: 14:31:43 executing program 6: 14:31:43 executing program 3: 14:31:43 executing program 4: 14:31:43 executing program 2: 14:31:44 executing program 5: 14:31:44 executing program 7: 14:31:44 executing program 0: 14:31:44 executing program 3: 14:31:44 executing program 6: 14:31:44 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x8a, "4157b544d4ac3be5d04fe1314022d103b42e6270452f826379065523eb6728cc96b80edb2d4202ec9cced5ff066d40c7e4d2ae5723d7bdebb1d615253daa67790a94e186f725d351e9c738e45996a6d1f656e355b4c46ef055e048e7f15657769751fa4b73e4482cfb66f91848fb37228aeb7d161880f4322fcca0faa9e984b03f138a096da6e2e4cbb6"}, &(0x7f0000000100)=0x92) sendto$inet6(r0, &(0x7f00000001c0)="3dc25aa5eb6ffe179271fb2270507ce850f5d6ac661cf707b5dfc94380b6952207e9d7ff64368354ea9e3510cd5eca641beb0b763210bef14862885cdf1bcbf8647b375a5b2f29f8ccd5e670602f530f2cdfd8018b26a47c2c6a9ac5f01fd0074aa39fab48c521cac7c57c34ef9345d57f31cd2729d4a3e0faba71e805393301b502fc98ff47cb30e1", 0x89, 0x4000, &(0x7f0000000280)={0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x4, 0xfffffffffffffffb}, &(0x7f0000000180)=0x8) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000002c0)) 14:31:44 executing program 4: 14:31:44 executing program 2: 14:31:44 executing program 5: 14:31:44 executing program 7: 14:31:44 executing program 3: 14:31:44 executing program 0: 14:31:44 executing program 6: 14:31:44 executing program 1: r0 = socket(0xa, 0x802, 0x80000001) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/137, &(0x7f0000000180)=0x89) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x1000000000000331}, 0x68) 14:31:44 executing program 4: 14:31:44 executing program 2: 14:31:44 executing program 7: 14:31:44 executing program 0: 14:31:44 executing program 3: 14:31:44 executing program 5: 14:31:44 executing program 2: 14:31:44 executing program 6: 14:31:44 executing program 4: 14:31:44 executing program 1: r0 = socket(0xa, 0x802, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3ff, 0x42) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000001c0)=0xffffffff80000001) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000080)="29957336cacfeaa5bb95cfc101f9c7e198a07e3e364f2b87990262ce498afe003fcd9d8d30da390fdddb9a21f38c28690674103d5a714c697898657a9f97b3bb4fa0798d0222fcbe57015bfb99790b09ebd13bdbbdec70db01e50174c82f99545721f04e7c1eebb050018e1c653c6934f0e896228ceedcca1dff98be183bf8c994610a6dbc6dd81964a9c66d7a14aed9e991532943094e946f02cdf415217df33c33963daf2b25e3befb9eafe41e18aef501ac8037d36f1ddb49c68d677a74e2867a82c5adb77127b15bc78cbb222020b4255ffeaeffee0ebc") 14:31:44 executing program 7: 14:31:44 executing program 5: 14:31:44 executing program 3: 14:31:44 executing program 2: 14:31:44 executing program 0: 14:31:44 executing program 4: 14:31:44 executing program 6: 14:31:44 executing program 5: 14:31:44 executing program 3: 14:31:44 executing program 1: r0 = socket(0xa, 0x11, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) eventfd2(0xffff, 0x80800) 14:31:44 executing program 7: 14:31:45 executing program 0: 14:31:45 executing program 2: 14:31:45 executing program 4: 14:31:45 executing program 6: 14:31:45 executing program 3: 14:31:45 executing program 7: 14:31:45 executing program 1: r0 = socket(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0xfffffffffffffffe, 'veth0_to_bond\x00', 0x3}, 0xfffffc40) 14:31:45 executing program 5: 14:31:45 executing program 2: 14:31:45 executing program 4: 14:31:45 executing program 0: 14:31:45 executing program 6: 14:31:45 executing program 3: 14:31:45 executing program 5: 14:31:45 executing program 7: 14:31:45 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000080)=0xe375, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)="6e65742f6970365f6d725f6394e3e495f2") ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) 14:31:45 executing program 0: 14:31:45 executing program 4: 14:31:45 executing program 2: 14:31:45 executing program 6: 14:31:45 executing program 5: 14:31:45 executing program 3: 14:31:45 executing program 0: 14:31:45 executing program 1: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = socket(0xa, 0x802, 0xdc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x0, 0xa1, 0xadef, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}}, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:45 executing program 7: 14:31:45 executing program 2: 14:31:45 executing program 4: 14:31:45 executing program 6: 14:31:45 executing program 5: 14:31:45 executing program 3: 14:31:45 executing program 7: 14:31:45 executing program 4: 14:31:45 executing program 0: 14:31:45 executing program 2: 14:31:45 executing program 6: 14:31:45 executing program 1: r0 = socket(0xa, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x0, 0x4, 0xfffffffffffffffa, 0x4, 0x6]}, &(0x7f0000000080)=0xe) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) 14:31:45 executing program 5: 14:31:45 executing program 3: 14:31:45 executing program 0: 14:31:45 executing program 7: 14:31:45 executing program 4: 14:31:46 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r1 = accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000340)={{0x2, 0x5, 0x1000000000002, 0x2, 0x25, 0xff}, 0x9}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x0, @empty, 0x8}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x40000}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x80000000, 0xe6}, &(0x7f0000000300)=0x1a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x402000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000480)={{0x101f4ba1}, {0x6, 0x6}, 0xfffffffffffffff7, 0x5, 0x1}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)="67726574617030f4ffff0fff69b5ff00") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000500)={{0x0, 0x5}, 'port1\x00', 0x21, 0xc00, 0x4, 0x7fffffff, 0x4, 0x10001, 0xffffffff80000000, 0x0, 0x1, 0x6}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000380)={0x1f, 0x2, 0x5, 0x80, 0x3f, 0x9, 0x80000000, 0x20, 0x7fff, 0x1000}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000400)=""/127) 14:31:46 executing program 2: 14:31:46 executing program 5: 14:31:46 executing program 6: 14:31:46 executing program 3: 14:31:46 executing program 0: 14:31:46 executing program 4: 14:31:46 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGMTSLOTS(r2, 0x80084502, &(0x7f00000002c0)=""/79) close(r1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:46 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6f92, 0x40) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x6000000000000000, 0x4, 0x9, 0x0, 0x9, 0xffff}) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000100)=ANY=[]) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x100, 0x10000}, 'port0\x00', 0x40, 0x10102a, 0x0, 0x6cf, 0x40, 0xfffffffffffffffc, 0x6, 0x0, 0x2, 0x7}) 14:31:46 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40401, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000080)=0xfffffffffffffffb) 14:31:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40401, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000080)=0xfffffffffffffffb) [ 202.886539] XFS (loop6): Mounting V4 Filesystem [ 202.893239] XFS (loop6): totally zeroed log [ 202.898379] XFS (loop6): Metadata corruption detected at xfs_agi_verify+0x187/0x4f0, xfs_agi block 0x2 [ 202.908107] XFS (loop6): Unmount and run xfs_repair [ 202.913158] XFS (loop6): First 128 bytes of corrupted metadata buffer: [ 202.919857] 00000000945b597b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.928728] 00000000950c32bb: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.937606] 0000000083192574: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.946488] 000000008d0549e2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.955615] 00000000f778f46b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.964501] 00000000269f18da: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.973463] 000000005c6e9a29: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.982337] 0000000093bf4d04: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 202.991243] XFS (loop6): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 203.000812] XFS (loop6): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 203.009400] XFS (loop6): failed to read root inode 14:31:47 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000080)={"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"}) 14:31:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xac6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x2, 0x7ff}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x0, 0xfff, 0x1, 0x0, 0x20, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}}}, &(0x7f0000000200)=0xb0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$fuse(r3, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) write(r3, &(0x7f0000000040)="f1", 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:47 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40401, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000080)=0xfffffffffffffffb) 14:31:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000005c0)=0x4, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x34000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x101) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x5, [0x200, 0xa1, 0xfffffffffffffe01, 0x7a18, 0x200]}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x40, 0x9}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 14:31:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x842, 0x0) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0xa6c}, @in6={0xa, 0x4e24, 0x400, @ipv4={[], [0xff, 0xff], @rand_addr=0x1000}}, @in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1a}, 0x7f}, @in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x74) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x101, 0x200) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:31:47 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000280)=""/155, 0x9b}], 0x3, &(0x7f0000000380)=""/201, 0xc9, 0x100000001}, 0x100) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000540)=0x7) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800, 0x8001}, 0x18) r1 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x401, 0x20000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000500)={0x8e5, 0xe8}) 14:31:47 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x37, "4630fb008a29eb2f14d71212bddd53c686ba6e3d15075c30deadb36e76828b84d84026f9af35683e3fcbe8560ebfb2de8dad39dc89fc35"}, &(0x7f0000000080)=0x3f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0x7}}}, &(0x7f0000000180)=0x84) 14:31:47 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x37, "4630fb008a29eb2f14d71212bddd53c686ba6e3d15075c30deadb36e76828b84d84026f9af35683e3fcbe8560ebfb2de8dad39dc89fc35"}, &(0x7f0000000080)=0x3f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0x7}}}, &(0x7f0000000180)=0x84) 14:31:48 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:48 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r1 = accept$ax25(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000340)={{0x2, 0x5, 0x1000000000002, 0x2, 0x25, 0xff}, 0x9}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0x0, @empty, 0x8}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x40000}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x80000000, 0xe6}, &(0x7f0000000300)=0x1a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x402000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000480)={{0x101f4ba1}, {0x6, 0x6}, 0xfffffffffffffff7, 0x5, 0x1}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000003c0)="67726574617030f4ffff0fff69b5ff00") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000500)={{0x0, 0x5}, 'port1\x00', 0x21, 0xc00, 0x4, 0x7fffffff, 0x4, 0x10001, 0xffffffff80000000, 0x0, 0x1, 0x6}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000380)={0x1f, 0x2, 0x5, 0x80, 0x3f, 0x9, 0x80000000, 0x20, 0x7fff, 0x1000}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000400)=""/127) 14:31:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x24002) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x76a, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x5, 0x7fff, 0x1, 0x3, 0x1}, &(0x7f0000000180)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000240)={0x4000101, {{0x2, 0x80000004e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x87b39d0955d143b1) syncfs(r3) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) 14:31:48 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 14:31:48 executing program 7 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) 14:31:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xac6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x2, 0x7ff}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x0, 0xfff, 0x1, 0x0, 0x20, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}}}, &(0x7f0000000200)=0xb0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$fuse(r3, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) write(r3, &(0x7f0000000040)="f1", 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:48 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x37, "4630fb008a29eb2f14d71212bddd53c686ba6e3d15075c30deadb36e76828b84d84026f9af35683e3fcbe8560ebfb2de8dad39dc89fc35"}, &(0x7f0000000080)=0x3f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0x7}}}, &(0x7f0000000180)=0x84) 14:31:48 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:48 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 14:31:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) 14:31:48 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x37, "4630fb008a29eb2f14d71212bddd53c686ba6e3d15075c30deadb36e76828b84d84026f9af35683e3fcbe8560ebfb2de8dad39dc89fc35"}, &(0x7f0000000080)=0x3f) 14:31:48 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:31:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:31:48 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) [ 204.699342] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 14:31:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) [ 204.906777] FAULT_INJECTION: forcing a failure. [ 204.906777] name failslab, interval 1, probability 0, space 0, times 0 [ 204.918089] CPU: 0 PID: 14014 Comm: syz-executor3 Not tainted 4.17.0+ #89 [ 204.925034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.934401] Call Trace: [ 204.937012] dump_stack+0x1b9/0x294 [ 204.940664] ? dump_stack_print_info.cold.2+0x52/0x52 [ 204.945868] ? perf_trace_lock_acquire+0xe3/0x980 [ 204.950741] ? lock_acquire+0x1dc/0x520 14:31:48 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x84, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) [ 204.954723] ? xsk_setsockopt+0x260/0x550 [ 204.958889] should_fail.cold.4+0xa/0x1a [ 204.962965] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 204.968090] ? graph_lock+0x170/0x170 [ 204.971917] ? kasan_check_write+0x14/0x20 [ 204.976171] ? __mutex_lock+0x7d9/0x17f0 [ 204.980248] ? find_held_lock+0x36/0x1c0 [ 204.984337] ? __lock_is_held+0xb5/0x140 [ 204.988442] ? check_same_owner+0x320/0x320 [ 204.992838] ? rcu_note_context_switch+0x710/0x710 [ 204.997759] ? graph_lock+0x170/0x170 [ 205.001553] __should_failslab+0x124/0x180 [ 205.005821] should_failslab+0x9/0x14 [ 205.009615] kmem_cache_alloc_trace+0x2cb/0x780 [ 205.014275] ? find_held_lock+0x36/0x1c0 [ 205.018331] xdp_umem_create+0xc8/0x10f0 [ 205.022403] ? lock_downgrade+0x8e0/0x8e0 [ 205.026549] ? xdp_put_umem+0x240/0x240 [ 205.030513] ? lock_release+0xa10/0xa10 [ 205.034485] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 205.040013] ? proc_fail_nth_write+0x96/0x1f0 [ 205.044498] ? proc_cwd_link+0x1d0/0x1d0 [ 205.048548] ? __might_sleep+0x95/0x190 [ 205.052525] xsk_setsockopt+0x443/0x550 [ 205.056489] ? xsk_init_queue+0xf0/0xf0 [ 205.060451] ? __lock_is_held+0xb5/0x140 [ 205.064512] ? security_socket_setsockopt+0x94/0xc0 [ 205.069542] __sys_setsockopt+0x1bd/0x390 [ 205.073698] ? kernel_accept+0x310/0x310 [ 205.077749] ? ksys_write+0x1a6/0x250 [ 205.081541] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 205.087069] __x64_sys_setsockopt+0xbe/0x150 [ 205.091463] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 205.096493] do_syscall_64+0x1b1/0x800 [ 205.100394] ? finish_task_switch+0x1ca/0x840 [ 205.104889] ? syscall_return_slowpath+0x5c0/0x5c0 [ 205.109805] ? syscall_return_slowpath+0x30f/0x5c0 [ 205.114726] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 205.120081] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.124915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.130089] RIP: 0033:0x4559f9 [ 205.133262] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:31:48 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x103000, 0x0) 14:31:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) [ 205.152597] RSP: 002b:00007f894665ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 205.160301] RAX: ffffffffffffffda RBX: 00007f894665f6d4 RCX: 00000000004559f9 [ 205.167563] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000013 [ 205.174827] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 205.182177] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 205.189440] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000000 14:31:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xac6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x2, 0x7ff}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x0, 0xfff, 0x1, 0x0, 0x20, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}}}, &(0x7f0000000200)=0xb0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$fuse(r3, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0x171) write(r3, &(0x7f0000000040)="f1", 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 14:31:49 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x7f73566ea000, 0x0, 0x0, r0, 0x0) 14:31:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) 14:31:49 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, r0, 0x80010000) 14:31:49 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x2, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:49 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1000, 0x800}, 0x18) 14:31:49 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}, 0x18) r0 = semget$private(0x0, 0x2, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000140)=0xe8) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000380)={{0x0, r1, r3, r2, r3, 0x8, 0x6}, 0x8000, 0x20, 0x405}) 14:31:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x2) [ 205.868278] FAULT_INJECTION: forcing a failure. [ 205.868278] name failslab, interval 1, probability 0, space 0, times 0 [ 205.879778] CPU: 0 PID: 14048 Comm: syz-executor3 Not tainted 4.17.0+ #89 [ 205.886714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.896077] Call Trace: [ 205.898684] dump_stack+0x1b9/0x294 [ 205.902328] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.907539] ? __save_stack_trace+0x7e/0xd0 [ 205.911889] should_fail.cold.4+0xa/0x1a [ 205.915968] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 205.921084] ? graph_lock+0x170/0x170 [ 205.924886] ? kasan_kmalloc+0xc4/0xe0 [ 205.928770] ? kmem_cache_alloc_trace+0x152/0x780 [ 205.933608] ? xdp_umem_create+0xc8/0x10f0 [ 205.937840] ? xsk_setsockopt+0x443/0x550 [ 205.941980] ? graph_lock+0x170/0x170 [ 205.945774] ? kasan_check_write+0x14/0x20 [ 205.950005] ? find_held_lock+0x36/0x1c0 [ 205.954074] ? __lock_is_held+0xb5/0x140 [ 205.958145] ? check_same_owner+0x320/0x320 [ 205.962465] ? rcu_is_watching+0x85/0x140 [ 205.967212] ? rcu_note_context_switch+0x710/0x710 [ 205.972146] __should_failslab+0x124/0x180 [ 205.976372] should_failslab+0x9/0x14 [ 205.980168] __kmalloc+0x2c8/0x760 [ 205.983784] ? security_capable+0x99/0xc0 [ 205.987936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.993563] ? xdp_umem_create+0x5c9/0x10f0 [ 205.997878] ? ns_capable_common+0x13f/0x170 [ 206.002370] xdp_umem_create+0x5c9/0x10f0 [ 206.006514] ? xdp_put_umem+0x240/0x240 [ 206.010489] ? check_same_owner+0x320/0x320 [ 206.014812] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.020338] ? proc_fail_nth_write+0x96/0x1f0 [ 206.024822] ? proc_cwd_link+0x1d0/0x1d0 [ 206.028961] ? __might_sleep+0x95/0x190 [ 206.032947] xsk_setsockopt+0x443/0x550 [ 206.036916] ? xsk_init_queue+0xf0/0xf0 [ 206.040881] ? __lock_is_held+0xb5/0x140 [ 206.044944] ? security_socket_setsockopt+0x94/0xc0 [ 206.049956] __sys_setsockopt+0x1bd/0x390 [ 206.054092] ? kernel_accept+0x310/0x310 [ 206.058155] ? ksys_write+0x1a6/0x250 [ 206.061953] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.067484] __x64_sys_setsockopt+0xbe/0x150 [ 206.071898] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 206.076919] do_syscall_64+0x1b1/0x800 [ 206.080967] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 206.085797] ? syscall_return_slowpath+0x5c0/0x5c0 [ 206.090715] ? syscall_return_slowpath+0x30f/0x5c0 [ 206.095655] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 206.101098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.105932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.111195] RIP: 0033:0x4559f9 [ 206.114367] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.133877] RSP: 002b:00007f894665ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 206.141573] RAX: ffffffffffffffda RBX: 00007f894665f6d4 RCX: 00000000004559f9 [ 206.148835] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000013 [ 206.156098] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 206.163354] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 206.170607] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 206.178501] ================================================================== [ 206.186090] BUG: KASAN: null-ptr-deref in xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 206.193872] Write of size 8 at addr 0000000000000060 by task syz-executor3/14048 [ 206.201381] [ 206.203021] CPU: 0 PID: 14048 Comm: syz-executor3 Not tainted 4.17.0+ #89 [ 206.209940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.219363] Call Trace: [ 206.221955] dump_stack+0x1b9/0x294 [ 206.225578] ? dump_stack_print_info.cold.2+0x52/0x52 [ 206.230839] ? kasan_check_write+0x14/0x20 [ 206.235069] ? do_raw_spin_lock+0xc1/0x200 [ 206.239290] ? vprintk_func+0x81/0xe7 [ 206.243079] ? xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 206.248517] kasan_report.cold.7+0x6d/0x2fe [ 206.252846] check_memory_region+0x13e/0x1b0 [ 206.257249] kasan_check_write+0x14/0x20 [ 206.261302] xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 206.266574] xdp_umem_create+0xd6c/0x10f0 [ 206.270711] ? xdp_put_umem+0x240/0x240 [ 206.274670] ? check_same_owner+0x320/0x320 [ 206.278986] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.284512] ? proc_fail_nth_write+0x96/0x1f0 [ 206.288991] ? proc_cwd_link+0x1d0/0x1d0 [ 206.293043] ? __might_sleep+0x95/0x190 [ 206.297021] xsk_setsockopt+0x443/0x550 [ 206.300986] ? xsk_init_queue+0xf0/0xf0 [ 206.304959] ? __lock_is_held+0xb5/0x140 [ 206.309038] ? security_socket_setsockopt+0x94/0xc0 [ 206.314048] __sys_setsockopt+0x1bd/0x390 [ 206.318183] ? kernel_accept+0x310/0x310 [ 206.322228] ? ksys_write+0x1a6/0x250 [ 206.326023] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.331553] __x64_sys_setsockopt+0xbe/0x150 [ 206.335962] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 206.340965] do_syscall_64+0x1b1/0x800 [ 206.344838] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 206.349760] ? syscall_return_slowpath+0x5c0/0x5c0 [ 206.354674] ? syscall_return_slowpath+0x30f/0x5c0 [ 206.359604] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 206.364957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.369792] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.374963] RIP: 0033:0x4559f9 [ 206.378130] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.397396] RSP: 002b:00007f894665ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 206.405088] RAX: ffffffffffffffda RBX: 00007f894665f6d4 RCX: 00000000004559f9 14:31:49 executing program 2: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x3) 14:31:49 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) 14:31:49 executing program 6: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2051, 0xffffffffffffffff, 0x80010000) 14:31:49 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x8c61128000, 0x0, 0x0, r0, 0x0) [ 206.412341] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000013 [ 206.421587] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 206.428839] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 206.436090] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 206.443351] ================================================================== [ 206.450687] Disabling lock debugging due to kernel taint [ 206.456285] Kernel panic - not syncing: panic_on_warn set ... [ 206.456285] [ 206.463650] CPU: 0 PID: 14048 Comm: syz-executor3 Tainted: G B 4.17.0+ #89 [ 206.471945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.481279] Call Trace: [ 206.483863] dump_stack+0x1b9/0x294 [ 206.487474] ? dump_stack_print_info.cold.2+0x52/0x52 [ 206.492646] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 206.497388] ? xdp_umem_unpin_pages.isra.3+0x350/0x410 [ 206.502647] panic+0x22f/0x4de [ 206.505822] ? add_taint.cold.5+0x16/0x16 [ 206.509953] ? do_raw_spin_unlock+0x9e/0x2e0 [ 206.514350] ? do_raw_spin_unlock+0x9e/0x2e0 [ 206.518750] ? xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 206.524183] kasan_end_report+0x47/0x4f [ 206.528142] kasan_report.cold.7+0x76/0x2fe [ 206.532449] check_memory_region+0x13e/0x1b0 [ 206.536841] kasan_check_write+0x14/0x20 [ 206.540883] xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 206.546141] xdp_umem_create+0xd6c/0x10f0 [ 206.550277] ? xdp_put_umem+0x240/0x240 [ 206.554236] ? check_same_owner+0x320/0x320 [ 206.558544] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.564061] ? proc_fail_nth_write+0x96/0x1f0 [ 206.568534] ? proc_cwd_link+0x1d0/0x1d0 [ 206.572578] ? __might_sleep+0x95/0x190 [ 206.576540] xsk_setsockopt+0x443/0x550 [ 206.580495] ? xsk_init_queue+0xf0/0xf0 [ 206.584453] ? __lock_is_held+0xb5/0x140 [ 206.588504] ? security_socket_setsockopt+0x94/0xc0 [ 206.593522] __sys_setsockopt+0x1bd/0x390 [ 206.597654] ? kernel_accept+0x310/0x310 [ 206.601700] ? ksys_write+0x1a6/0x250 [ 206.605492] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.611025] __x64_sys_setsockopt+0xbe/0x150 [ 206.615415] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 206.620417] do_syscall_64+0x1b1/0x800 [ 206.624287] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 206.629121] ? syscall_return_slowpath+0x5c0/0x5c0 [ 206.634037] ? syscall_return_slowpath+0x30f/0x5c0 [ 206.638951] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 206.644306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.649144] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.654312] RIP: 0033:0x4559f9 [ 206.657479] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.676691] RSP: 002b:00007f894665ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 206.684390] RAX: ffffffffffffffda RBX: 00007f894665f6d4 RCX: 00000000004559f9 [ 206.691645] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000013 [ 206.698903] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 206.706339] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 206.713935] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 206.721729] Dumping ftrace buffer: [ 206.725269] (ftrace buffer empty) [ 206.728957] Kernel Offset: disabled [ 206.732570] Rebooting in 86400 seconds..