[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.651033] audit: type=1800 audit(1547959056.698:25): pid=10078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.670213] audit: type=1800 audit(1547959056.718:26): pid=10078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.689662] audit: type=1800 audit(1547959056.728:27): pid=10078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2019/01/20 04:37:49 fuzzer started 2019/01/20 04:37:55 dialing manager at 10.128.0.26:34829 2019/01/20 04:37:55 syscalls: 1 2019/01/20 04:37:55 code coverage: enabled 2019/01/20 04:37:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/20 04:37:55 extra coverage: extra coverage is not supported by the kernel 2019/01/20 04:37:55 setuid sandbox: enabled 2019/01/20 04:37:55 namespace sandbox: enabled 2019/01/20 04:37:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/20 04:37:55 fault injection: enabled 2019/01/20 04:37:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/20 04:37:55 net packet injection: enabled 2019/01/20 04:37:55 net device setup: enabled 04:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) syzkaller login: [ 307.517654] IPVS: ftp: loaded support on port[0] = 21 [ 307.684380] chnl_net:caif_netlink_parms(): no params data found [ 307.764503] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.771019] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.779678] device bridge_slave_0 entered promiscuous mode [ 307.789654] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.796263] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.804718] device bridge_slave_1 entered promiscuous mode [ 307.839008] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.850654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.883436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.892320] team0: Port device team_slave_0 added [ 307.898995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.907674] team0: Port device team_slave_1 added [ 307.914952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.923576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.086951] device hsr_slave_0 entered promiscuous mode [ 308.352541] device hsr_slave_1 entered promiscuous mode [ 308.473585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.481258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.513807] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.520393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.527737] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.534375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.635014] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.641120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.657011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.666846] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.677497] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.690305] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.710373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.717461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.725372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.740180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.746894] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.762361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.769570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.778487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.788234] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.794786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.810359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.823064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.836907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.845458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.854371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.862747] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.869228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.877129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.886475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.904890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.917545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.931932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.945282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.953775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.962891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.971909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.981052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.990044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.998630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.007565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.016309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.026881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.046218] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.052395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.079651] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.100397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.250727] binder: 10247:10248 transaction failed 29189/-22, size 0-8 line 2896 [ 310.041214] binder: 10247:10250 transaction failed 29189/-22, size 0-8 line 2896 04:41:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 310.091863] binder: undelivered TRANSACTION_ERROR: 29189 [ 310.097435] binder: undelivered TRANSACTION_ERROR: 29189 [ 310.190173] binder: 10253:10254 transaction failed 29189/-22, size 0-8 line 2896 04:41:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x363, 0x0, &(0x7f0000000900)=[@increfs], 0x2e2, 0x0, 0x0}) 04:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 311.012138] binder: undelivered TRANSACTION_ERROR: 29189 [ 311.098299] IPVS: ftp: loaded support on port[0] = 21 [ 311.189500] binder: 10259:10260 transaction failed 29189/-22, size 0-8 line 2896 [ 311.311241] chnl_net:caif_netlink_parms(): no params data found [ 311.388508] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.395205] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.403669] device bridge_slave_0 entered promiscuous mode [ 311.413450] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.419946] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.428663] device bridge_slave_1 entered promiscuous mode [ 311.465673] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.477597] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.510201] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.519151] team0: Port device team_slave_0 added [ 311.526784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.535801] team0: Port device team_slave_1 added [ 311.542115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.551170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.728230] device hsr_slave_0 entered promiscuous mode [ 311.893599] device hsr_slave_1 entered promiscuous mode 04:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 312.043300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.050939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.058013] binder: undelivered TRANSACTION_ERROR: 29189 [ 312.112223] binder: 10263:10264 transaction failed 29189/-22, size 0-8 line 2896 [ 312.126568] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.133170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.140305] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.147029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.248951] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.255800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.272211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.289027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.300116] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.311622] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.327609] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.349967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.356213] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.371309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.379182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.388188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.396659] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.403194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.420120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.428344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.437137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.445586] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.452117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.468964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.483209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.497539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.506640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.516144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.525520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.534574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.549198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.562024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.574543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.584380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.594618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.606409] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.615927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.624403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.633548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.642422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.650756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.660586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.669160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.680287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.705819] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.729306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.921150] binder: BINDER_SET_CONTEXT_MGR already set [ 312.926790] binder: 10268:10269 ioctl 40046207 0 returned -16 [ 312.933307] binder: 10268:10269 unknown command 0 [ 312.938366] binder: 10268:10269 ioctl c0306201 20000280 returned -22 [ 312.949316] binder: BINDER_SET_CONTEXT_MGR already set [ 312.954865] binder: 10268:10269 ioctl 40046207 0 returned -16 [ 312.963823] binder: undelivered TRANSACTION_ERROR: 29189 04:41:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 312.964453] binder: 10268:10270 unknown command 0 [ 312.974483] binder: 10268:10270 ioctl c0306201 20000280 returned -22 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 313.075520] binder: 10273:10274 transaction failed 29189/-22, size 0-8 line 2896 [ 313.199431] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 313.348247] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 313.464396] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 313.558338] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 313.902885] binder: undelivered TRANSACTION_ERROR: 29189 04:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 314.059462] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 314.207292] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 314.349430] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 314.456368] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 314.604222] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 314.724229] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 314.863108] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.053938] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.216989] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.366872] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.516134] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.627370] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 315.784933] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 315.992941] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 316.145322] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 316.226841] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 316.332815] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 316.447930] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x746f, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x363, 0x0, &(0x7f0000000900)=[@increfs], 0x2e2, 0x0, 0x0}) 04:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:41:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, 0x0) [ 317.490072] IPVS: ftp: loaded support on port[0] = 21 04:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, 0x0) 04:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 317.775866] chnl_net:caif_netlink_parms(): no params data found [ 317.883731] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.890282] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.898791] device bridge_slave_0 entered promiscuous mode [ 317.913441] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.919945] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.928467] device bridge_slave_1 entered promiscuous mode 04:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, 0x0) [ 318.006689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.033244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.069218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.078319] team0: Port device team_slave_0 added [ 318.085898] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.094972] team0: Port device team_slave_1 added [ 318.101419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.111927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:41:20 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) [ 318.187781] device hsr_slave_0 entered promiscuous mode [ 318.222508] device hsr_slave_1 entered promiscuous mode [ 318.263855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.271515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.311780] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.318336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.325632] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.332266] bridge0: port 1(bridge_slave_0) entered forwarding state 04:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000940)='x4d\xd7\x93\xb4\b\x9c\xf8\xb2J\x1calNwQ\xed\xde4q3\x93\xba\x86\xc8~\x1e#\xd8\x97\xea\x12R\xf3\xff\"\bY\x93\xa0\x9e!\xa5*1EK\x9d1\xa1]\x95u\xb2\xfb\xaar\xc3\nu\\\xbd\xbda\xac\x9c\x8d\xbb\xad\xab\xef)K\x15\x94\r\x9e') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000900)=r2, 0xfffffffffffffda1) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000540)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x4c814}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00x/@\x14\x00', 0x43712e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r8, &(0x7f0000000800)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000740)=""/22, 0x16}], 0x4, &(0x7f00000007c0)=""/26, 0x1a, 0x2}, 0x12000) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r6) [ 318.467552] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.473712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.498318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.513873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.526255] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.535301] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.552578] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.585786] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.591982] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.609636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.618088] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.624656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.674764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.683296] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.689823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.699867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.709325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:41:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 318.737403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.747775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.759543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.776571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.784800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.794896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.818907] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.841490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.856706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.058980] binder: 10409:10410 unknown command 0 [ 319.064119] binder: 10409:10410 ioctl c0306201 20000280 returned -22 [ 319.077380] binder: 10409:10411 unknown command 0 [ 319.082546] binder: 10409:10411 ioctl c0306201 20000280 returned -22 04:41:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 319.245314] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:21 executing program 2 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xff, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x9, "7bd8cc94ab21b91e57a5b9954d6c305e953399cde796739cbccfc9be6947460c", 0x1, 0x60, 0x80000001, 0x8, 0x4, 0x0, 0x6, 0x1d}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000300)={0x0, 0x3}) [ 319.447192] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:21 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000140)={'u\xe5mh0\xff\xbb\"\xa4|\xfe~:\x18,\x00', @ifru_mtu}) 04:41:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000000c0)=0x7fffffff) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) 04:41:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000)={0x0, 0x8}, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0x4001}], 0xb4, 0x0, 0x0, 0x2c6) [ 319.720209] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 319.788193] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 319.902431] binder: 10438:10439 transaction failed 29189/-22, size 0-8 line 2896 04:41:22 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0xe3, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'b\x03\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x14@\x00', @ifru_names='bond_slave_1\x00'}) 04:41:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000001400)="00000000000000000010d6") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000012c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001300)={{{@in=@loopback, @in=@rand_addr=0x800, 0x4e21, 0x0, 0x4e22, 0xa, 0x0, 0x80, 0xa0, 0x2, r5, r6}, {0x9, 0xfffffffffffffffb, 0x1, 0x1, 0x2, 0xffff, 0x7, 0xd4}, {0x9, 0x0, 0x386, 0x2}, 0x2, 0x6e6bb3, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d2, 0xff}, 0x2, @in=@multicast1, 0x3504, 0x0, 0x1, 0x8, 0x80000000, 0xa}}, 0xe8) setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f00000002c0)="39cfadf367badb9e816e3e76ae323db964d8539d2afd6877d97e0386d29cb179d46bee2a0f12c43ce76909dc60d18273a7770da8f16a55378d8f27c7fd75eac0a7710f8fa1f3a1c74eeb207fc0f8630cae69faa07e1d5cf6e8479ed2ccdb402666d4f362cf5eba9de917dc6a3bac5cf3830e9b4bffa70ef0ad6b5b340060b4d403b177f53f7ef02a21766b9461228ed95ddbaf957db977489376b954d1e502db865b6cd947e18bcef08c63b9f6a6c9333d4ff0a1e9eed9618cae", 0xba) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x2, 0x7, 0x10001, 0x0, 0x8000}, &(0x7f0000000380)={0xe2, 0x6, 0x5, 0x3ff, 0x2, 0xfffffffffffffffa, 0xfffffffffffffb93, 0x1000}, &(0x7f00000003c0)={0x7ff, 0x0, 0x57b9171d, 0x0, 0x0, 0x5, 0x4, 0x3}, &(0x7f0000000440)={r7, r8+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x3}, 0x8}) r9 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10, 0x80800) setsockopt$inet_opts(r9, 0x0, 0x80002, &(0x7f0000000580)="567a3d7471b27fc548d9684a6744718ec73c4e479329d351d251580c453db9c7b884da0ed4e78d865ff1faf4041f187a84dafe331013fcfb6a2035430004863954f1f9357cd49dca34423d975827ece195a2bb892ea9e3af86b33a1f08", 0x5d) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$kcm(r10, &(0x7f0000001dc0)={&(0x7f0000000240)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b80)="e4f0c837de4fd7b7c6331d576d7ea9269a872048a69848afa0d80707f03ccccd86e19e3ba479526f3898804bd1ae2b556c87f8f88324411e88b6c314455b1e7b3e2d4ee5510046fc441f508e40385b5f97f5903daa4f431dc9d95cc4bdbf7ca20ac9616cb8561f104c5fbc3eeb0a234346024b44c91d1411034b9a073fe5e60df66542f325738b2bfa6b37bcf519a06cf8027135b03d069195d51bee71685834e020f1eb9a126f23cfa0140b5d1c6fd17e82962ddc4e4e572351153b21404d810c5f8648e274667d5acdb2306445f942799c41f3d822740226b3cf2a24fd674ff2e2459d1b3418dd984520822c7600ae3c53d2b9f2f49fdab3", 0xf9}], 0x1}, 0x20000000) write$binfmt_aout(r10, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa25) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r10, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r11, 0x310, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x812e4d9ba1024ffd) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0xa) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x6, @mcast2, 0x100000000}, {0xa, 0x4e20, 0x0, @mcast1, 0x2}}, 0x5c) close(r3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) 04:41:22 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000200)={[0x6000, 0x3000, 0x6000, 0x100001], 0x1f, 0x8, 0x8000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x10000, 0x7328, 0x80, 0x7, 0x5}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000300)=0xf000) r2 = getpgrp(0x0) syz_open_procfs$namespace(r2, &(0x7f00000002c0)='ns/net\x00') ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000380)={[0x4000, 0x2, 0x4000, 0x100000], 0xfff000000000000, 0x10, 0x7}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x9, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbdf0188ab3ff6c61ba4b54c299a28878e6b3907c9444d680a5d2fde15e3d899e2655f0c23a60d036a13745fff12d274edaaf868e606360cbf34358ee4db0b4522bac38a98c8c6c6b1fff1da5b0627d04e3204390d4f0037c795a4655d794e4a3b2191f5199b3f068cb50b65a57eba5af9caba36b62b92b25414821686ff769e2c2641acb742826501b75af25bb0da04fcbd2820428eb0574f00386b1674e1de4bfa9c6a6420e495ed9650e2523038d954836b7a5ae8fe5d649c83ac077a5566c34b689e1c539a3d09e1e38e4e31e8acf8a23657b8ba13fa58a0401e774e"], 0xdf, 0x1) [ 320.309246] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 320.331150] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:22 executing program 1: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) mknodat(r0, &(0x7f0000000180)='./control\x00', 0xc1d9, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x7, 0x0) [ 320.455835] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 320.482818] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x60) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x7f7, 0x1, [0x1ff]}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 320.636251] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0xf219, @loopback}}) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2800000000000000290000003e00000050ce886b5a0961940b00000000f000000000000000000000"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) [ 320.722478] binder: undelivered TRANSACTION_ERROR: 29189 04:41:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:41:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 320.875507] binder: 10475:10476 transaction failed 29189/-22, size 0-8 line 2896 04:41:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) recvfrom$unix(r2, &(0x7f0000000140)=""/138, 0x8a, 0x40010042, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0}], 0x20000000000000f9, 0x0, 0x0, 0x0) [ 320.960043] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 321.004185] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:23 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x208000) ioctl$TIOCCONS(r0, 0x541d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000940)={r0, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x2, 0x3, 0x7, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x7, 0xffffffff, 0x5, 0x1, 0xa}, &(0x7f0000000200)=0x98) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bond0\x00', @ifru_ivalue=0x6}) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000a00)={0x34, 0x0, &(0x7f00000009c0)}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r11 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) r13 = getegid() setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000980)=0x3, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x5, r5}, {0x2, 0x3, r6}, {0x2, 0x6, r7}, {0x2, 0x0, r8}, {0x2, 0x1, r9}], {0x4, 0x6}, [{0x8, 0x2, r10}, {0x8, 0x3, r11}, {0x8, 0x2, r12}, {0x8, 0x4, r13}], {}, {0x20, 0x7}}, 0x6c, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xfff, 0x382c, 0x5, 0x7, 0x0, 0x7, 0x42, 0x2, 0x1f, 0x7, 0x5, 0x2, 0x10000, 0x7ff, 0x4, 0x9, 0x3, 0x8, 0x9, 0xd2, 0x2, 0x3, 0x7, 0x4, 0x0, 0x0, 0xffff, 0x7ff, 0x1, 0x6, 0x400, 0x1, 0x7f, 0x8dd, 0x9, 0x800, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0x6}, 0x400, 0x6, 0x8, 0x8, 0x9, 0x3, 0x7f}, r4, 0x2, r0, 0x1) 04:41:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) getrandom(&(0x7f0000000040)=""/137, 0x89, 0x1) [ 321.264037] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 321.300266] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x91, @tick=0xfffffffffffffc00, 0x2, {0x0, 0x4}, 0x3, 0x2, 0x4}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0563e3044000000000937f1993b229d93fb93aa71af791a8a7a5392633bff479bf492190c02ff7d76cea13e85b3abb4e72a13cc26c454a3ae8fb0f24d9f006a49cf15765586077cb4d7810511092442aee9d3c22b73b4c261ac3998f1e09755bf2d8a359615dee50000bf4ed0ef0acf8faa94cb34462aa3adfc847e1a3ab37396c33c1f121a1829b1fd94cf6"], 0x0, 0x0, 0x0}) 04:41:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x2, 0x3}}, 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000480)={0x9, 0x8, 0x49f, 0x7, r1}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x10002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x2, 0xfffffffffffff801, 0x7, 0x8, 0x4}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x81, 0x2, 0x311d, 0x1, r3}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x3, @local}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x5, @mcast2}], 0x58) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_0\x00'}) [ 321.445055] binder: 10494:10495 unknown command 82010885 [ 321.450644] binder: 10494:10495 ioctl c0306201 20a20000 returned -22 04:41:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x7, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x3) [ 321.542245] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x6c0c01, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x3e, 0x3, 0x1b}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 321.705286] binder: undelivered TRANSACTION_ERROR: 29189 [ 321.708625] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:41:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1f42, 0x101000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) getsockname(r1, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @local}, &(0x7f0000000340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000700)={@remote, 0x0}, &(0x7f0000000740)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000780)={'netdevsim0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001f80)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000020c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000021c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003280)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000032c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000003440)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003500)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000003600)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003640)={'lapb0\x00', 0x0}) recvmmsg(r1, &(0x7f0000005600)=[{{&(0x7f0000003680)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000003700)=""/22, 0x16}, {&(0x7f0000003740)=""/178, 0xb2}], 0x2, &(0x7f0000003840)=""/168, 0xa8}, 0x200}, {{&(0x7f0000003900)=@nl, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003980)=""/94, 0x5e}, {&(0x7f0000003ac0)=""/176, 0xb0}, {&(0x7f0000003b80)=""/176, 0xb0}, {&(0x7f0000003a00)=""/101, 0x65}, {&(0x7f0000003c40)=""/75, 0x4b}, {&(0x7f0000003cc0)=""/251, 0xfb}, {&(0x7f0000003dc0)=""/186, 0xba}], 0x7, &(0x7f0000003f00)=""/222, 0xde}, 0x1}, {{&(0x7f0000004000)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004100)=[{&(0x7f0000004080)=""/123, 0x7b}], 0x1, &(0x7f0000004140)=""/28, 0x1c}, 0x2}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000004180)=""/238, 0xee}], 0x1, &(0x7f00000042c0)}, 0x9}, {{&(0x7f0000004300)=@sco, 0x80, &(0x7f0000005540)=[{&(0x7f0000004380)=""/182, 0xb6}, {&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/43, 0x2b}, {&(0x7f0000005480)=""/106, 0x6a}, {&(0x7f0000005500)=""/52, 0x34}], 0x5, &(0x7f00000055c0)=""/19, 0x13}, 0x6}], 0x5, 0x20, &(0x7f0000005740)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005800)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000005900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005d40)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000005e40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005f40)={0x11, 0x0, 0x0}, &(0x7f0000005f80)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000005fc0)={@mcast1, 0x0}, &(0x7f0000006000)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006040)={0x0, @dev}, &(0x7f0000006080)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000068c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40080005}, 0xc, &(0x7f0000006880)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b0070000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="f40002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r12, @ANYBLOB="0402020054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400ddf7010001000000020001407f0000000101005a0100000000000109fcffffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="380001002409f74789b3a2c576ed6791800100216374697605005072740000000000000000000800180003000000080004040307b71c77faf89f884dacd9baa343d0826985dac8fff5aea6ed12f6f8c2a43dd0c779fb33763ec28a7f9237ed6527263c0ed357e5de95", @ANYRES32=r16, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff00000008000100", @ANYRES32=r22, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="8c0102003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400060006c0090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400ff01810108000000ffff800329000000ff0f0501070000000100afa500400100000002ff4a5e0000"], 0x7b0}, 0x1, 0x0, 0x0, 0x804}, 0x40080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r27 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r27, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 321.902664] binder: 10511:10512 transaction failed 29189/-22, size 0-8 line 2896 04:41:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x1000000010}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000002c0)={0x8001000, 0x6, 0x3}) poll(&(0x7f0000000340), 0x0, 0x6) getresuid(&(0x7f0000000340), &(0x7f0000000480), &(0x7f0000000400)=0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400, 0x0) fchown(r1, r3, r4) [ 322.065820] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040)=0x2, 0x4) ioctl$TCFLSH(r1, 0x5413, 0x71dff9) 04:41:24 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) capget(0x0, 0x0) 04:41:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0x1, @win={{0x100}, 0x0, 0x0, &(0x7f0000000540)={{}, &(0x7f0000000500)}, 0x0, &(0x7f0000000580)}}) 04:41:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x5, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.624725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:41:24 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 322.692120] binder: undelivered TRANSACTION_ERROR: 29189 04:41:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x40) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000200)=0xfffffffffffffff8, &(0x7f0000000240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x200, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000001}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040080}, 0x8000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000280)={0x80000001, 0x0, 0x10001, 0x35bc3abf}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0x9, r5, 0x2, 0x1}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000340)={0xf, @sliced={0x4, [0x3, 0x7e65, 0x3, 0x6, 0x7, 0x2, 0x4, 0x6, 0x3, 0x5, 0x3, 0x100000000, 0x100000001, 0x80, 0xe8e, 0x9, 0x1, 0x6, 0x49e573d3, 0x8, 0xe09d, 0x400, 0x0, 0x8, 0x5, 0x9, 0xd2ec, 0x8, 0x100000001, 0x0, 0x327, 0x9, 0x3f, 0x4f8, 0x0, 0x4, 0x7, 0xcee, 0x8ad, 0x3, 0xfff, 0x5, 0x7, 0x20, 0x167a9b04, 0x5, 0xffffffff80000001, 0xfffffffffffff001], 0xffff}}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000002c0)={'\x7f\x00', @ifru_flags=0x1803}) [ 322.893807] binder: 10540:10541 transaction failed 29189/-22, size 0-8 line 2896 04:41:25 executing program 1: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0xffffffff, 0x79e, 0x1, 0x1, 0x6}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x131a}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 04:41:25 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x14) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) [ 323.168539] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x436082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 323.387251] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 323.411980] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r4, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 323.602690] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:25 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 323.691902] binder: undelivered TRANSACTION_ERROR: 29189 04:41:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 323.859309] binder: 10566:10567 transaction failed 29189/-22, size 0-8 line 2896 [ 323.929937] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 323.979578] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xa8, "078a1875464349a504ead3aa4868ffce046df1565d53cc599ad5f460fc692e1824bf7298eae1aa508b8bf06af11cfc06b9f692d62b4a998f186fd70dc0d09cf187f61337c44ca833ccfba8c7cf10aefee2ce10da077435b7608c50a789984a921143fcc116df4e948ddb22940667f0002976272642e2eddd7843c4c4ed2262dfee63af55cac04489d2a6e8225d05b064d17bae0bf42ee93e9fe36c1a6cdd3e20dec042c5b7c4c5a4"}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={r4, 0x401, 0x0, 0x1, 0x7}, &(0x7f00000001c0)=0x18) 04:41:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) close(r0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 324.227016] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 324.240854] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xa8, "078a1875464349a504ead3aa4868ffce046df1565d53cc599ad5f460fc692e1824bf7298eae1aa508b8bf06af11cfc06b9f692d62b4a998f186fd70dc0d09cf187f61337c44ca833ccfba8c7cf10aefee2ce10da077435b7608c50a789984a921143fcc116df4e948ddb22940667f0002976272642e2eddd7843c4c4ed2262dfee63af55cac04489d2a6e8225d05b064d17bae0bf42ee93e9fe36c1a6cdd3e20dec042c5b7c4c5a4"}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={r4, 0x401, 0x0, 0x1, 0x7}, &(0x7f00000001c0)=0x18) 04:41:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x105001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x5d, 0x5, 0x6, 0x7}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 324.396191] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x2c, 0x9, 0x6, 0x5}, 0x10) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:26 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x88400, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e24, @broadcast}, 0x41, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xec56, 0x4, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setgid(r1) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000000)) [ 324.537674] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 324.558669] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x7}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000080)=[0x4, 0x4], 0x2) write(r1, &(0x7f0000000180)="cffbc1797acb1356b9e4a72cdcae84d942e963040e3bc68ebb06fa6d48370d54aab2557a8d0e30da08642a6b4f41b57c40a78a1075ed9ca1452ac691e6347fee000a2c592f", 0x45) write(r0, &(0x7f0000000240)="09adb49411c135b35406982c98e6", 0xfffffffffffffffb) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000018000000000000ffffffff270cc133ffff00008aac000000801627a80000000000000000000000170000000000000000f70a6a75efc08533259cc9e664927d625a819112f6ccbfb579ff8fa85766c0c20c261db339b32dd5b0f63376e37a6db834ef"]) [ 324.662961] binder: undelivered TRANSACTION_ERROR: 29189 04:41:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:41:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x80040, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000380)={0x2fc, r4, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1ff, @loopback, 0xff}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff02}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4d6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x75}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x21a7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x365}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca97}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe01}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x256}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x4, 0x9, {0x0, 0x7530}, {r5, r6/1000+10000}, {0x1, 0x3a, 0x11e, 0xfffffffeffffffff}, 0x1, @canfd={{0x1, 0x101, 0x7, 0x100000000}, 0xc, 0x2, 0x0, 0x0, "b41c5ae108f82d4236df3a46fcd98da9d74a111d84452a1db6638b24091fd29550f625ffa18abdfeb518cf2f6524c148662aa45dd91967b063a4621a28dead95"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40) [ 324.846282] binder: 10600:10602 transaction failed 29189/-22, size 0-8 line 2896 04:41:27 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xa374, 0x4) [ 325.022959] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 325.119593] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 04:41:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'\x00', @ifru_names='bond_slave_1\x00'}) 04:41:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:41:27 executing program 2: socketpair$unix(0x1, 0xd, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/119) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000180)={0x8, 0x4, [{0x9, 0x0, 0x3}, {0x7, 0x0, 0xe}, {0x63b, 0x0, 0x1}, {0x98c1, 0x0, 0x5}, {0xe7}, {0x1ff, 0x0, 0x6}, {0x1f, 0x0, 0x9}, {0x400, 0x0, 0xfe1}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8d95, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f0000000040)="564482eb6fd839dd5cf944efa54caac0e962381d78336a7bccee71e6303a8c5a"}) 04:41:27 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x403ffd) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000017c0)={0x20000013}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 04:41:27 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) unshare(0x24020400) flistxattr(r0, &(0x7f00000000c0)=""/173, 0xfffffffffffffdcd) [ 325.672689] binder: undelivered TRANSACTION_ERROR: 29189 04:41:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:41:27 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002fc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x8}}, 0x1}, &(0x7f0000003080)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000030c0)={r8, 0x6e, "92d2e6ec789e51c3691f8090321a5125729d5a8aede560e5a8264b6807b02372c64e4fb7a3d743f26ae93619827302a477621487005b61941454b29735a1355fce9141e83979e7bb0068caa1e379c9e86bcdd8a675c7155b9e89288f9e3d2455b5e87c91df7911f47d6e3dece1cb"}, &(0x7f0000003140)=0x76) [ 325.757717] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0xa6, 0x100, @scatter={0x2, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000000c0)=""/162, 0xa2}]}, &(0x7f00000001c0)="435c9f70365fa08ca917b21c08dcc1e18db07d0d4eeec60d404199db7c418d12b397cba36db37b50852d273dcac18d9ce58c0d2e30d81cd40a85ac7fabbc28554a0bbbcdf21caa7c3521bcafddf1310969075f6cf03ba6eec54acc28528348d304868c4037a3f51645c25c94f6cc0ba19f3a74066d832e43ac595409f5122ca4c9820daa6ca011605c9ed7a663179e3cf932a9237a5f616b9391cb1ea622a3c23fe0bbcdd3dc", &(0x7f0000000280)=""/10, 0xea, 0x10022, 0x3, &(0x7f00000002c0)}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 325.903368] binder: 10641:10642 transaction failed 29189/-22, size 0-8 line 2896 04:41:28 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x20) r0 = epoll_create(0x7fff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x1010, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x20000000) socketpair(0x11, 0x807, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000140)=""/187, &(0x7f0000000040)=0xbb) 04:41:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x9, 0x0, 0x2, 0xc, 0x800, 0xa9}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x10001, 0x202, 0x5, 0x7, 0x80000001, 0x1, 0x7, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x48, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x7fffffff}, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x5f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 326.140963] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x20000) write$nbd(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xe3) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000002c0)={0x0, 0xffff, 0x7}) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'syzkaller1\x00', @ifru_map={0x0, 0x7, 0x2642, 0x8, 0x9, 0x2}}) [ 326.279801] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 326.345439] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:41:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 04:41:28 executing program 1: unshare(0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x800) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1ff) [ 326.692079] binder: undelivered TRANSACTION_ERROR: 29189 04:41:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:41:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000080)={@multicast1, @rand_addr=0x400, @rand_addr=0x7013d231}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 326.841769] IPVS: ftp: loaded support on port[0] = 21 [ 326.945655] binder: 10672:10673 transaction failed 29189/-22, size 0-8 line 2896 [ 327.036583] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 327.165587] chnl_net:caif_netlink_parms(): no params data found 04:41:29 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x3}}, 0x9, 0x100, 0x8, 0x8, 0x7fffffff}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x5}, &(0x7f00000001c0)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) fanotify_init(0x20, 0x40000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 327.357592] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 327.369947] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.376576] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.385170] device bridge_slave_0 entered promiscuous mode [ 327.400784] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.407391] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.415939] device bridge_slave_1 entered promiscuous mode [ 327.423663] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 327.545866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.574940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.589575] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 327.635888] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.645117] team0: Port device team_slave_0 added [ 327.655422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.664248] team0: Port device team_slave_1 added [ 327.671632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.682623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.761451] device hsr_slave_0 entered promiscuous mode [ 327.767456] binder: undelivered TRANSACTION_ERROR: 29189 [ 327.814637] device hsr_slave_1 entered promiscuous mode [ 327.863185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.870896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.900694] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.907311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.914669] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.921216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.010376] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.016998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.031085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.044551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.055023] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.067053] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.078949] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.100942] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.107268] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.128521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.137578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.147059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.155434] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.162001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.184193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.193633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.203888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.212216] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.218693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.236101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.251334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.260739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.270362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.289936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.303244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.312219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.321479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.330572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.339922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.355553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.363482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.371936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.380467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.403845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.413670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.426133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.443518] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.449599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.485139] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.509374] 8021q: adding VLAN 0 to HW filter on device batadv0 04:41:30 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002fc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x8}}, 0x1}, &(0x7f0000003080)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000030c0)={r8, 0x6e, "92d2e6ec789e51c3691f8090321a5125729d5a8aede560e5a8264b6807b02372c64e4fb7a3d743f26ae93619827302a477621487005b61941454b29735a1355fce9141e83979e7bb0068caa1e379c9e86bcdd8a675c7155b9e89288f9e3d2455b5e87c91df7911f47d6e3dece1cb"}, &(0x7f0000003140)=0x76) 04:41:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x800000000000098, 0x0, &(0x7f0000000280)=0x244) 04:41:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xabe, 0x1, 0xffffffffffffffc0, 0xfffffffffffffffd, 0x0, 0x101, 0x20, 0x8, 0x6, 0x9, 0x9, 0x800, 0x1, 0x7fffffff, 0x1, 0x100, 0x80000001, 0x7fffffff, 0xffffffffffffbc60, 0x84f, 0x1, 0x10001, 0x0, 0x6, 0x9, 0x1, 0x101, 0x0, 0x0, 0x7, 0x3, 0x20, 0xfffffffffffffe45, 0x94, 0x2, 0x3, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2016, 0x0, 0x2, 0xf, 0x8, 0x4, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x9) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="680200000300040000bd7000fddbdf2507000000", @ANYRES32=r2, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000054) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xd1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x822010}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r3, 0x28, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4000010) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xd38e) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000080)={0x0, 0x0, 0x960, 0x5, '\x00', 0xaf9}) 04:41:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 328.795988] binder: 10700:10701 transaction failed 29189/-22, size 0-8 line 2896 [ 328.856515] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002fc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x8}}, 0x1}, &(0x7f0000003080)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000030c0)={r8, 0x6e, "92d2e6ec789e51c3691f8090321a5125729d5a8aede560e5a8264b6807b02372c64e4fb7a3d743f26ae93619827302a477621487005b61941454b29735a1355fce9141e83979e7bb0068caa1e379c9e86bcdd8a675c7155b9e89288f9e3d2455b5e87c91df7911f47d6e3dece1cb"}, &(0x7f0000003140)=0x76) 04:41:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 328.911997] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7000000000000, 0x40000) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000200)=""/119, &(0x7f0000000280)=0x77) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 329.092410] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:31 executing program 1: r0 = userfaultfd(0x0) close(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200080, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x100, 0x5, 0x3, 0x4, 0x14, 0x275, 0x9, 0x9, 0x60c8}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ff, 0x0) 04:41:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002fc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x8}}, 0x1}, &(0x7f0000003080)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000030c0)={r8, 0x6e, "92d2e6ec789e51c3691f8090321a5125729d5a8aede560e5a8264b6807b02372c64e4fb7a3d743f26ae93619827302a477621487005b61941454b29735a1355fce9141e83979e7bb0068caa1e379c9e86bcdd8a675c7155b9e89288f9e3d2455b5e87c91df7911f47d6e3dece1cb"}, &(0x7f0000003140)=0x76) [ 329.238560] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x19) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:31 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x2000000002000}) r1 = epoll_create1(0x0) close(r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1a) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) sendto(r0, &(0x7f00000000c0)="ac74078b2acb486339886c4012f54a4a8ca3760b4afaa48b4e35c6ca440dcae89299d6e4ecae61b642d7a59407891ae4dd6ad0c7212d00d02d0482f2c3bcdcbc1ad871cc3ddaf56c9bd25f05d1e29a0e49099cb7e3a51ce0d8257e946d0b7bb18975d1c37beabd43f6c617397c771623fbd187d392df6784b32752c4d9bb1ba3aaf643ec6d3b7591b38217101355de9d255dbb655bcb3b47b4b6b91971efb5014655f23f7d586414b5c2093b4fe074a4e4ec7474154d0b0bbdd21d", 0xbb, 0x40000, &(0x7f0000000180)=@ethernet={0x307, @broadcast}, 0x80) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000040)={0x80000004}) 04:41:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002fc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x8}}, 0x1}, &(0x7f0000003080)=0x90) [ 329.595147] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 329.608739] binder: undelivered TRANSACTION_ERROR: 29189 04:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 329.664089] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x8000, 0x2000000000000004, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x3, @empty, 0x9}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={r2, 0x7, 0xc61, 0xffffffffffffffff}, 0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2625f4a0"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x0, 0x0, @userptr}, 0x4}) [ 329.815618] binder: 10741:10742 transaction failed 29189/-22, size 0-8 line 2896 04:41:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10681, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) getpeername(r7, &(0x7f0000002f00)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000002f80)=0x80) 04:41:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x80) write$tun(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x1f, 0xdf, &(0x7f0000000140)="70a2c19d382f519482659f705667da83878b5df3c997f235361a2645ea18fa05cada5e9eb6530bc66ecf196daae7a20e39e24dc1394ad26075a4c6be5dda67ace5569abe207c6e11fa9d00e04a92e3ce28856525ce6178862226534890b6a9990b8bc7c63b2bc3b1b248d27ed9131d84f3d22e7bfe744460a3c46a1a92b5f25df1d767baccc64552f87476e3802dc8563fcb5381d9a324bda2b23be7d10f07fb1d07f3db1304aac17d8b22487db0c468003fc8e76d7515127048fa04df2a652b8809fee283deb2c34e0a7aaae0564e75060857eca90eef25eec9d00e959182"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}]}}) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000380)={0x7fff, 0x4, 0xe8}) [ 330.005045] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 330.073987] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/dlm_plock\x00', 0x80000, 0x0) 04:41:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) [ 330.391017] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 330.409770] QAT: Invalid ioctl [ 330.417168] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000002e40)=""/17, &(0x7f0000002e80)=0x11) 04:41:32 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x41) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0x3f, 0x3, 0xffffffffffff8001, 0x9, 0x10000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000080)=0x2) [ 330.594506] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 330.632169] binder: undelivered TRANSACTION_ERROR: 29189 04:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="9b100035c57f0000d6b5eb2931f9fa8dc4e10d3b4d2d9f7c21f59d88a633052cad96331d7c72e795dbb22416945c0d99f903b8a0d7aa0fbd10d53b8f32f86788620be06c33328742e5f35def7d8e2c9ee6c9219fa695a233231d427e7794da8129183be3fb1731466a81cd5dcc982af812d3aaf474b7a0ef66a2546a56a89420a570a9bec9957add79e2a98d4044a3633d90fbb821ac6706a1fd82"], &(0x7f0000000180), 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r5, r6) sendmsg$xdp(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x2c, 0x1, r4, 0x1c}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c80)="1e", 0x1}, {&(0x7f0000002cc0)="744a281cc035b291fe61933dd9f45b815717b35dfedadc6b212304af7d9e5ab8ed5d7b5b215391fa7ce30c6b9f932cc6698332e04071a0aaea0eaaebe2ca6f2440a3ece92cb70e4182ee6a178405055b41362cd9177e2679bcd508ccc71e539419e2786fd651f9a8f40d16cd6f188bcea7dbdc59fd3b331aec9a163fb80671994e89bf06cb6f823929f850263d02b2da36c12cf842d18a73f3cb068a9678a4787af25ba65b67c96d5a90e233bce39a43f4f9085635f3c13c0770be07efc2858e0243adb1708706b5a5b64f6f7eafe5d2b95e67067f73c7e7a28f2f718b206b626befe063512f42f5a414b20cff", 0xed}], 0x2, 0x0, 0x0, 0x20008090}, 0x840) [ 330.794070] binder: 10773:10774 transaction failed 29189/-22, size 0-8 line 2896 [ 330.832549] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCNXCL(r0, 0x540d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x80000001}, 0x8) eventfd2(0x800, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r1) socket$nl_netfilter(0x10, 0x3, 0xc) 04:41:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, r5) 04:41:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000bc0)="ab8383c2d8e1dbfa4df9d17546b15616ccfb6fb8f38fbc9067fb09cbbdf03da03700d3e3385aad7386af4d5f13") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x102, 0x4, {0x1, 0x1, 0x2, 0x404}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x400, 0x800, 0x80000001, 0x1000, 0x2, 0x3e, 0x401, 0x3b3, 0x40, 0x38e, 0x5, 0x7, 0x38, 0x1, 0xffff, 0x3}, [{0x6, 0x8, 0xda1, 0x3f, 0x10001, 0x30c, 0x8001, 0x3}], "12de33a688f04324137195568cdc89d97b759a7a288e94084707c26b84a7918d91c566c66eb9651f87de29afd6205ce88e26d344a4283fc2256f4093d63d1de1f1af81bfa3fc0dd81924df4477e65ac769b99444b02d04039d50e18b6dd1efa892a27a91dae07c14374d12e5044b46d9080ca2bc4a72b8ae0c91e02dfd0c197108b2", [[], [], [], [], [], [], [], [], []]}, 0x9fa) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000040)={'ifb0\x00', @ifru_settings={0xffffffffffff7ac7, 0x23, @cisco=&(0x7f0000000080)={0x6, 0x3}}}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x7, 0x2, 0x8, 0x1}, 0x10) 04:41:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000300)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000380)='./file0\x00', r2}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, 0x0) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x1, {0x2}}, 0x18) 04:41:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) fstat(r0, &(0x7f0000002bc0)) [ 331.327418] input: syz0 as /devices/virtual/input/input5 04:41:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x40080) ioctl$RTC_UIE_ON(r2, 0x7003) [ 331.509283] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 331.544991] binder: undelivered TRANSACTION_ERROR: 29189 04:41:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) 04:41:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req={0x1, 0x9, 0x0, 0xf7f}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000003c0)={'syzkaller1\x00', 0x9}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0xc200) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000140)={0x7, @raw_data="a6a4154ef3a38bad0a3558d9730aac21f189715cd3b0b8e35aafae45820d0fddce4fd6d3e7d5e6f36be175aba243b13c565588b11ade5356d323e313b9b86329384c54cbe148a272e1b9e065fafb59536082079af957a0b9e1f745ba68b5869e1744d26a365cd967922115df8cf8ddecf99bbe485602b82556767d027e621f80f22465d9b23c2ce95bf65dbc787f591ca0ca146d92964ec52c289eb811dc1a0d6331041eb6d3f07da85a718d8ad55058495f93c3d3fc6e1844c2a957f9b9493a1e669b30f7884b2f"}) write$ppp(r3, &(0x7f0000000300)="3c4890e34344be31085e03ac3e4de426394700916d94b44cbad4d70b460aa67cc5713682ca5ef2ae5e979b987aedb4c7c78e3dc46039a2fdabbc1d9b32ef214536319b518f7a381b0e79af3f9493c7c427775aad81cee7ae045f27f005750f3c989aa4ea54452f2c2b9913068d3a815d8e210c01096b8c94caaeb85fda87441bd4c266da8b4479298cab04a837091b22c869cbdac591063270cbfc50d76531483b32d521f520781887c4", 0xaa) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x882, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x9, 0xd, 0x2}) 04:41:33 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x140) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000057fa0)=[{{r2, r3/1000+30000}}, {}], 0x30) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r4, 0x708, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4041) 04:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 331.834645] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 331.848873] binder: 10820:10821 transaction failed 29189/-22, size 0-8 line 2896 04:41:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000002a40)) [ 331.903945] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000780)={0x0, 0x2, 0x0, &(0x7f0000000740)=0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000500)=0xfffffffffffffe5b) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x1) modify_ldt$write2(0x11, &(0x7f00000000c0)={0xfff, 0x100000, 0x1000, 0x2, 0xffff, 0x7fffffff, 0x4, 0x3, 0x1000, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000006c0)={r4, 0x0, 0x0, 0xfffffffffffff000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000540)={r5, 0x6, 0x1, [0xffffffff7fffffff]}, &(0x7f0000000580)=0xa) r6 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) r7 = getuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000380)=0x0) r12 = fcntl$getown(r3, 0x9) shmctl$IPC_SET(r6, 0x1, &(0x7f00000003c0)={{0x7, r7, r8, r9, r10, 0x108, 0x12}, 0x0, 0x80, 0x3, 0x2, r11, r12, 0x6d9}) r13 = socket(0x400000000000010, 0x802, 0xff) write(r13, &(0x7f0000000000)="240000001a0099f0003be9000900190e020808160000000031ba0080086101007f196be0", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r14, r3}}, 0x18) 04:41:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xe2) read$alg(r1, &(0x7f0000000100)=""/238, 0xee) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) 04:41:34 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x10000801c) 04:41:34 executing program 1: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x2000000000002) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1c011, r0, 0x400000) msgget(0x3, 0x100) r1 = socket$inet(0x2, 0x3, 0x2) timer_create(0x3, &(0x7f0000000040)={0x0, 0x3a, 0x6, @thr={&(0x7f0000000100)="d0c787195408b736041bdbdcdca76efd9aefe827000a157316fc0ab33b1d34dd205e81529cdd29d9945748268e0d29a6a718a73b26fc22a1de2dcfd93ce4d31e1915bd7ff1797d22bae587abfed690c0bf36b32cbc42e69704e70ec4a7689e40bb6aef48a3f05ce7770ce85a1d8eaa07dcda229b1e76e7289ba94530fac74a0a04507a53dca0784c2636dbbd00edd2afeedbcdf158b084f63b33fac58aa7d11995eb648bb00a5f8156be047e0761f51ccac98f1114d2e3d06c6ddb9cde98d9cc2255ff12f7e19af15fc82e2ce39a4c1817aa235c2f28d2009e5ea7324a1e0c1d64d00f", &(0x7f0000000200)="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"}}, &(0x7f0000000080)=0x0) timer_delete(r2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000001240)='attr/keycreate\x00') ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{}, {}]}) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm_plock\x00', 0x202000, 0x0) recvmmsg(r1, &(0x7f00000046c0), 0x0, 0x2100, 0x0) 04:41:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2002, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x4) 04:41:34 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) connect$vsock_dgram(r1, &(0x7f00000029c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) [ 332.459005] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 332.499970] binder_alloc: binder_alloc_mmap_handler: 10841 20001000-20004000 already mapped failed -16 [ 332.534491] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:34 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e21, @broadcast}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) truncate(&(0x7f0000000140)='./file0\x00', 0x9f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x161000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x8}, 0xf) unshare(0x400) pselect6(0x40, &(0x7f0000000080), &(0x7f00000004c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 04:41:34 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:34 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) write$P9_RSTAT(r1, &(0x7f0000002940)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0xcb1, 0x1c, {0x20, 0x1, 0x8}, 0x10000, 0x4214, 0xfcc, 0xfffffffffffffffd, 0x3, 'em0', 0x15, 'mime_typekeyring+proc', 0xc, '!cpusetnodev'}}, 0x5e) [ 332.688206] binder: undelivered TRANSACTION_ERROR: 29189 04:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 332.852009] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) [ 332.897563] binder: 10861:10862 transaction failed 29189/-22, size 0-8 line 2896 04:41:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)=0xfff) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002900)={0x4}) 04:41:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0xfdd}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000200)=0x1d2) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@local, r2}, 0x14) [ 333.116984] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000002840)=""/189) 04:41:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x556}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x8c0) [ 333.477464] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 333.515907] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:35 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x2000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001240)={r0, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/78}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xa0000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x60, 0x2, 0x147ff92e, "f57515664f384792a4805edd3d063feb", "d0a1bfbc0729a717c027b96f2a89ae3bb62c28bc6cad4210760235f0add7d65fe79f2d394a0ba49751b1cb1147c28a084a4c1194e8ca95cf14a05e4e5d5e02b8bc9684cdd9b4a5c17a007c"}, 0x60, 0x3) creat(&(0x7f0000000080)='./file0\x00', 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001380)=[{0x7fff, 0x3, 0x0, 0x82a, @time={r5, r6+10000000}, {0x1, 0xffffffff}, {0x7, 0x8}, @quote={{0x1, 0x7fffffff}, 0xffffffffffffffff, &(0x7f00000012c0)={0x1f, 0x0, 0x2, 0x3f, @time={0x77359400}, {0x8, 0x401}, {0x8, 0x8}, @control={0x80000000, 0xffffffffffff8001, 0x156}}}}, {0x100000001, 0x2, 0x10001, 0x0, @time={0x77359400}, {0x0, 0x1}, {0x4, 0x10000}, @raw8={"4187b908ce9d93be9faa7451"}}, {0x8000, 0x0, 0xffffffffffffa320, 0x3, @time={r7, r8+30000000}, {0x9, 0x2}, {0x2, 0x8}, @raw8={"3736d5af80f4ffc38ebbdbd5"}}, {0x4facac7f, 0x7, 0x8, 0xb7b, @time={r9, r10+10000000}, {0x3, 0x6f}, {0x3, 0x4}, @raw32={[0xfffffffffffffff7, 0x8, 0x3]}}], 0xc0) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000027c0), &(0x7f0000002800)=0x4) [ 333.682418] binder: undelivered TRANSACTION_ERROR: 29189 [ 333.738435] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000000)='\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x38400, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000080)={0x5, 0x2, 0x2}) 04:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:41:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x1, 0x8, 0x401, 0x0, 0x0, 0x10120, 0x1, 0x100, 0x4, 0x454, 0x791, 0x7, 0x7ff, 0x2, 0x5, 0x2, 0x200, 0x200, 0x2, 0x20, 0x5, 0x2, 0x6, 0xfffffffffffffff8, 0x100000000, 0x9, 0x5, 0xfffffffffffffff7, 0x5, 0x313, 0x7, 0x10001, 0x3, 0x7, 0x9, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8, 0xf3b, 0x80000000, 0x6, 0x4, 0x411ca4d1, 0x100}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x400) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x80000000005f) [ 334.078818] binder: 10907:10909 transaction failed 29189/-22, size 0-8 line 2896 [ 334.093319] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 334.118095] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:36 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) rt_sigprocmask(0x2, &(0x7f0000000040)={0x4}, &(0x7f0000000080), 0x8) 04:41:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) r3 = fcntl$getown(r2, 0x9) migrate_pages(r3, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 334.313975] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 334.347096] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:36 executing program 1: r0 = socket(0x18, 0x0, 0x40000000000003) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d8, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 04:41:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) io_setup(0x0, &(0x7f0000000040)=0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r5 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x23fd, 0x4802) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xf, 0x7fffffff, r0, &(0x7f0000000080)="2820ed6b2a20bfbd87bbf5f6182dfe3eb67da27186014321128c6087974087efaedd4d343c36ce4d89e4549c42e8826896cfbc0ac1b41b7dcdd09cf4870b99736db954ffe421943f3f71aa6b68ef10e647bd45be976b3d79c5299bf8ce99da90e67bc1a4941ba88adf84d4da15cf9c6246a30326767632aa51ae435b3b43fb698db4", 0x82, 0x5, 0x0, 0x0, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x101, r2, &(0x7f00000001c0)="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", 0xfe, 0x4, 0x0, 0x2, r5}]) 04:41:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDADDIO(r0, 0x4b34, 0x1) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 334.608209] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:36 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:41:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) socket$inet6_sctp(0xa, 0x1, 0x84) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 334.883719] binder: undelivered TRANSACTION_ERROR: 29189 [ 334.918153] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:37 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004501fec30000000000299078ac14ffa9e00000012000000000089078"], 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x3, 0x748, [0x0, 0x20000080, 0x200000b0, 0x20000668], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x17, 0x11, 0x88be, 'ipddp0\x00', 'vxcan1\x00', 'veth0_to_bridge\x00', 'veth1_to_team\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @dev={[], 0xf}, [0x0, 0x0, 0xff, 0xff], 0x1c8, 0x1f8, 0x270, [@vlan={'vlan\x00', 0x8, {{0x3, 0x3, 0x17, 0x5, 0x3}}}, @comment={'comment\x00', 0x100}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x3, 0x200, 0x0, 0x0, "15a1f2f913e2a4c0c2e23e587114e37bc7aef7f0d9e3895c409eabca7d9de2d2a652a65f66e2e0e5b2367fd9198c95884f3754dca1c1fd3d80dee5d089bae881"}}}}, {{{0x11, 0x51, 0x9200, 'hsr0\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', 'veth1\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x2e0, 0x2e0, 0x318, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}}, @bpf0={'bpf\x00', 0x210, {{0x1b, [{0x9, 0x7f, 0x7, 0x6}, {0xffffffffffffffff, 0x48, 0x6, 0x4}, {0x0, 0xfff, 0x4, 0x7ff}, {0x1, 0x6, 0x7f, 0x2}, {0x7, 0x1, 0x7, 0x9}, {0x0, 0x0, 0x1, 0x5}, {0x7ff, 0x970, 0x4, 0x7}, {0x8, 0x80000001, 0x0, 0x9}, {0x91, 0x4, 0x77e, 0x2}, {0x5, 0x2, 0x0, 0x6}, {0xfffffffffffffe01, 0x401, 0x3, 0x2ef}, {0x800, 0x8, 0x1, 0x8}, {0x2, 0xfffffffffffffffb, 0x475, 0x6647}, {0x7, 0xfffffffffffffffb, 0xffffffff, 0xca5b}, {0xa1c0, 0x87ba, 0x7ff, 0x1}, {0xb6, 0x5a0f, 0x8db, 0x3}, {0x5ebb45d6, 0x9, 0xffffffffffffffff}, {0xd8, 0x9, 0xffffffffffffffe4, 0x1}, {0x2, 0x40, 0x6, 0x6}, {0x4, 0x8, 0xb95f, 0x9}, {0x9, 0x2, 0x9, 0x401}, {0xffff, 0xff, 0x0, 0x7d568ec3}, {0x4, 0x1f, 0x9, 0x1}, {0x5, 0x100, 0x101, 0x1}, {0x7, 0x9, 0x100}, {0xe3, 0x5, 0x2, 0x9}, {0x0, 0x5, 0x5}, {0x3ff, 0x0, 0x32, 0x6}, {0x0, 0x80000000000000, 0x10000, 0x80}, {0x1, 0x7, 0xfffffffffffffffa, 0x6eb}, {0x9, 0x6, 0x2, 0x101}, {0x420, 0x6, 0x0, 0x5}, {0x1a1, 0x0, 0x8000, 0x3f}, {0xfffffffffffffd46, 0xff, 0x4b5, 0x935d}, {0x9, 0x61c7, 0x80d, 0x5}, {0x6, 0xf90, 0x9, 0x2}, {0x2, 0x100000001, 0xffff, 0x8}, {0x7, 0x0, 0x4, 0xffffffffffffffff}, {0x737, 0x6, 0x7185, 0xa4}, {0xea, 0x4, 0x8000, 0x8}, {0x6, 0x6204, 0x1000, 0x7}, {0x48a0, 0x9, 0x1, 0x100000001}, {0x1, 0x4, 0x1, 0x9ce}, {0x3, 0xf34, 0x23d8, 0x4}, {0x10001, 0x8, 0xc12c, 0x4}, {0x3, 0x8, 0xd4a, 0x100}, {0x4, 0x0, 0x4, 0x4b1}, {0x3, 0x100000001, 0x400, 0x6}, {0x2, 0x4, 0x10000, 0x92c8}, {0x0, 0x3, 0x300000000000000, 0x1}, {0x10000, 0x6, 0xfffffffffffffeff, 0x400}, {0x1f, 0x8, 0x5671, 0x6}, {0x80000000, 0x100000000, 0x7, 0x3fc}, {0x8001, 0x1, 0x9, 0x59}, {0x0, 0x1, 0x2, 0x3}, {0x8001, 0x9, 0x7fff, 0x8}, {0x0, 0x80000000, 0xa3c4, 0x1}, {0xfffffffffffff3d2, 0xd9, 0x9, 0x6}, {0x800, 0x81, 0x4, 0x7}, {0xffff, 0x200, 0x3, 0x401}, {0x3ff, 0x48, 0x72c6, 0x2}, {0xe14b, 0x7, 0x8001, 0x100}, {0x9, 0x8001, 0x4, 0x7}, {0x5, 0x6, 0xffff, 0xcaa0}], 0x5}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x1f, 0x40, 0xdafe, 'yam0\x00', 'bcsf0\x00', 'bond0\x00', 'vcan0\x00', @dev={[], 0x22}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="655833a76200", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xd0, 0xd0, 0x100, [@cpu={'cpu\x00', 0x8, {{0xfffffffffffffffd, 0x1}}}, @vlan={'vlan\x00', 0x8, {{0x4, 0x7, 0x22eb, 0x1, 0x2}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}]}]}, 0x7c0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000880)=0xfffffffffffffffc, 0x4) 04:41:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002700)={0x1, &(0x7f00000026c0)=[{}]}) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 335.118263] binder: 10948:10950 transaction failed 29189/-22, size 0-8 line 2896 04:41:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = semget(0x2, 0x3, 0x4) semtimedop(r3, &(0x7f00000000c0)=[{0x3, 0x3}, {0x4, 0xe7}, {0x4, 0xde3, 0x1000}, {0x1, 0x8, 0x1000}, {0x3, 0x3, 0x1000}], 0x5, &(0x7f0000000100)={0x77359400}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x3d8e, 0x3}, {0x3, 0x8000}, 0xffffffff, 0x7, 0xff}) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000180)) 04:41:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000140)=0xb617) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 335.371115] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 335.425291] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002440)="911174617aec998c2007812200ea9ecb09927b36480e952e2548b15afdfbcc280cc5b991e1b48755583f8a2977eeea221f6544dfdd2c0664822432f7b2d0f32b945a74e303af0f0515c96fd432e40d0c909fe14dac", 0x55}, {&(0x7f00000024c0)="5e4180f0bcd849d6389bd0d05202472793bab94151f5fd13660eb155140af62dc3edb1d7a5325051acb2f06d045b1e1202a914bf970298dcbd0230119dec0a6aaa25a9ab7da4ada428887530a234cf9527ac2ca8e987a6efda96be4f902fa545e0f7547a04", 0x65}, {&(0x7f0000002540)="7a5edd1655ffaaf0816a81e511f777c3c3a183933e130086f11543ab670079020e47d1b00a1aded353e6930492bc1389ae0d27005cdfc75de50e6dcc617196fbec38fcf8425a0cbd01e14152ab563a9c2f441b487dba8781a5597a2e9f59f18278e55ad2b2a11f292cc39e86f2eddeb9ff944b0e804ba51838ac05e8423d07b7c2b3c0884945cae758a495fac0c8b49248ed390f1ef77ecd777aa8d6b9f1d140aa59e65cb498e21e52498ccaf252524ade493a6fcdcc8b9dc0502ea3a10e27e1880bd0ca4e4a4904d937470107", 0xcd}, {&(0x7f0000002640)="2e6e8cd9d82826dd2af08b2e840274e1c87d2fda79e9e661", 0x18}], 0x4) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x401, 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7000fedbdf250100000000000000014100000018001700000005000080007564703a73797a31fffff300"], 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80) 04:41:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000300)={r3, 0x80000000}, 0x8) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x8c, "42f1ef496af4d1386f5857a1852197c8086867ab4db393732611c5e8088d50d4d5cca290d5e787b53e39ff2d39cd18552445c647fa11a8eab8c2fe3fcf3adcb62a03f642140c8e4a1cacd6b7877672465f380d128eda792b16e89f187c96f3518ea37cba44cb3b21d699610b51acfce684508591c20cd3c8ca8ed602d717a92a21ce0bab3ffe85d0a593de43"}, &(0x7f0000000180)=0x94) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x40, 0x2, 0x7, 0x200, 0x3, 0x40000000000, 0x3, r5}, &(0x7f0000000200)=0x20) 04:41:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000023c0)={{0x0, 0x5, 0x0, 0x7ff}, 'syz1\x00', 0x2c}) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 335.875279] binder: undelivered TRANSACTION_ERROR: 29189 04:41:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000140)=0xb617) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 335.924581] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 336.001218] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x200002) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x40100, 0x0) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 336.157734] binder: 10990:10991 transaction failed 29189/-22, size 0-8 line 2896 [ 336.275153] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2, 0x5f) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000140)=0xb617) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:38 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100000000, 0x40) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000001180)={0x3, 0x20, 0x6, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = getuid() r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000001, 0x101200) setsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f00000000c0)="7e4e8841e935aa12b340c9f9e5b733365fe7a91ddf541b4d3d3d65922a142f9f9b33f099b36e57ebec31b9", 0x2b) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000011c0)=0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x14, 0x0, &(0x7f0000000240)) setuid(r3) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) quotactl(0x40, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000180)="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") 04:41:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001140)={{0x2000, 0x0, 0xe, 0x20, 0x60e0, 0x2, 0x3f, 0x4, 0x2cc, 0x5bb, 0x2, 0x1f}, {0x3000, 0x3000, 0xf, 0x8, 0x400, 0x50f, 0xb3e6, 0x9, 0x7, 0xfd, 0x6, 0x200}, {0x0, 0x100000, 0xb, 0x100000000, 0x4, 0x1, 0x2, 0x0, 0x5, 0x3760, 0x7, 0xbb}, {0xf000, 0x100000, 0xb, 0x10000, 0x7fffffff, 0x1, 0x80000000, 0x10000, 0xfffffffffffffffe, 0xd3, 0x3}, {0xf000, 0x106000, 0x0, 0x80000001, 0x5, 0xb99, 0x0, 0x400, 0x6, 0x967, 0xbdf0, 0x3}, {0x3002, 0x10000, 0xc, 0x1, 0x3, 0x1f, 0x7, 0x2, 0xd48, 0x3, 0x51b, 0x3}, {0x4000, 0x111001, 0xa, 0x0, 0x2, 0x8, 0x0, 0x9, 0x4, 0xfffffffffffffffd, 0x1}, {0xf001, 0x2, 0xf, 0x8, 0x7ff, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x80, 0x584, 0x8}, {0xf000, 0x2000}, {0xf000, 0x4000}, 0x80010010, 0x0, 0x1, 0x200001, 0x9, 0x1000, 0x4003, [0xffffffffffffff81, 0xc00000000000, 0x5]}) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/31, 0x1f}], 0x2, 0x0) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_FPEMU(0xa, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000140)=0xb617) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 337.044448] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 337.054264] binder: undelivered TRANSACTION_ERROR: 29189 04:41:39 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x7ff, [], &(0x7f0000000040)=0x7ff}) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 337.124926] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 337.218459] binder: 11023:11024 transaction failed 29189/-22, size 0-8 line 2896 04:41:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'sit0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:39 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80080) migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xdd, 0x0, &(0x7f00000001c0)="e94c2d14e217b6e82345145c162d3ae23edcd468fd0665b32f4d7d7047272c699f3d7c28a5cd333b61451246488bad260630ceadc4af3c4b6fa59d67607a6c7ccc9af25677ab64f2d836e0da5b92fb6c4ae974c1eb375e95a717d9257e73b75992a61a9366e37dd128549ed32dc362edb00e32c35310006e4e009f1ec5c30d1b56e6332f3c2e8cf44aff8277074f8b7f96171f1905061ff769da2257fba1110e94ab05ecfbf4424820ac035bc95ea9800ca0adf49f1e6907c0b7a6124787cea839119c80dadcbe5a08c7c0cd2f4d39c9734d2fa4be61641a384a4d8a16"}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000004c0)=0xffffffff7fffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x8, 'syz0\x00'}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x400000000000) 04:41:39 executing program 3: migrate_pages(0x0, 0x1ff, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 337.689196] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2101, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:41:40 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x7fd, &(0x7f0000000040)='\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x2b6) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="84", 0x1}], 0x1, 0x0) [ 338.001918] binder: undelivered TRANSACTION_ERROR: 29189 [ 338.087026] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 338.146489] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:40 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) 04:41:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_READ(0x17, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={{0x5, 0x6, 0x8000, 0x1, 0x1000000, 0x9}, 0x5}) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x117}}, 0x20) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="763213f7f20f42c759f69e0710623d3188d2c85091c5880177c2899d53080d049a20372d0ba361cf892b735330cc5f99427c0e4e688298b835e29cd71efee784dcc9f5ae2810ceea2e8edca9908136d0de3b8afaf9a515adc5744e88c3810948ab290b693a181bd589c2e4e41161216b4d00e6ec9f72b55983d5c7ba9d4f9ed034c782f1c61392ab39dfbdaa937cc67304c8e1408babfc24681234ad5572f05a6e12117690d393a3e41d3ce4551bb6a43cce9955f4f1a5f9ede60ea2408301ae1bd6020eff473a79ff1feddcc08ab6c7001c0168a790cc60b412b97e3d55a01324cb", 0xe2}, {&(0x7f00000002c0)="00edbc7f828c5dd6499d81471e12f1ce01276168dc51cb7d7b4bd2e267e56145e928cff93657ffcd0df4705d079a07a502f90b1d1b50df5045c4bd88235a3d9ca7c23596e5d778cff978bcd8010247bb763f3b3b42302864f01c74e75214b9c41f62c8b087bbc119d784ea7b55e02c977178f492f9071817267e75472b460779d67e6682e5d72bf9a342ff7d2000f6a873e4d4884458aac72452cebc57ec260f2a7bbec6157f173540c05f733455743129d836fcb6fbf68069ba482ac3e05bd2dd4611a75408d9a8006c67407c90394db66b4ff68703bb62340e6d0a4c28e5eb2b4d959f73b9c0b5a59a", 0xea}], 0x2, 0x9) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000400)={{0x4, 0xffffffffffff3bd7, 0x9, 0x1ff, 0x2, 0x9}, 0x3eed12ea}) bind$bt_rfcomm(r4, &(0x7f0000000440)={0x1f, {0x101, 0x2, 0xff, 0xfffffffffffffffe, 0x10, 0x6}, 0x1}, 0xa) sendto$inet6(r4, &(0x7f0000000480)="ede4063c64b1aac07be8c21a2098080bc5a2c1cc47fc6094c493ffdf9a27c236487826b5810445bafa1d", 0x2a, 0x20008041, &(0x7f00000004c0)={0xa, 0x4e20, 0x6, @local, 0x4}, 0x1c) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000500)='syz1\x00') ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000540)={0x3, 0x1, [0x100000001, 0x3, 0x9, 0x5, 0x0, 0x7, 0x6, 0x2f39]}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00000005c0)={0x2, 0x0, 0x9, 0x7215, 'syz1\x00', 0x100000000}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000600)={0x4, 0x2, 0xffffffffffffffe1, 0x9, 0x685652d4}, 0x14) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) fcntl$setsig(r1, 0xa, 0x36) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000780)={0x18, 0x1, 0x0, {0x10001}}, 0x18) getsockopt$inet_dccp_buf(r5, 0x21, 0x80, &(0x7f00000007c0)=""/181, &(0x7f0000000880)=0xb5) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r7) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f00000008c0)={0x103ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000900)={0x0, 0x2, 0x401, 0x200}) r8 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000a00)=0xffff, 0x4) [ 338.293935] binder: 11060:11061 transaction failed 29189/-22, size 0-8 line 2896 04:41:40 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000640)="ba7e97b49ed0a2ed342ba67d8303fc5d2a664115570a2cf91833", 0x1a}], 0x1, &(0x7f0000003940)}}], 0x1, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "802f4ea185179933"}) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x74, 0x4000) r1 = socket$inet(0x2, 0x2, 0x100000002) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="d60180d61ac996850aa270c98fb416815d539eb4987b951e4cdc898a5f0357c77edbbdc9c5cadb9d62b02b306023328c5dd48eba380c8807153d72176ea8cba0fc780fca93c07af27ba082c46da2f489b640c1b016cf435be9f00c3b18c1ee9eee576738e3a9f31ab12fd766dd88564e0a89daa84a4076f40234f988c5d13489ae147337fcb905468dcf979d417725523881d738e351d8043494310376dd5420a8f93990fdb8d0dcf32814ff66eb47e1c05ddc912ae7f649b3afc198a6327d5bcc5f6a9c468ca27a7f64c1be5917760cda"], 0xfffffee6}}], 0x40000000000003f, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x9, 0x440a00) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xfe9c194c00000000}, &(0x7f00000002c0)=0x8) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000680)={r3, 0x5, 0x1000, "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"}, 0x1008) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 04:41:40 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x3, 0x0, 0x2, 0x80000000}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80d, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 338.542617] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 338.575505] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x600, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000080)={0x9, 0xa, 0x0, [{0x273, 0x1, 0x151, 0x4, 0x7ff, 0x2, 0x1ff}, {0x4fb, 0x10001, 0x3f, 0x0, 0x6, 0x7fff, 0xd0}, {0x1996000000, 0x8, 0x7f, 0xd8, 0x5, 0x2, 0x3}, {0x5, 0x9, 0x9, 0x3, 0x4, 0x400, 0x6}, {0x1, 0x4, 0x6, 0x100, 0x5, 0x7, 0x6}, {0x7, 0x0, 0xffffffffffffc3fc, 0xff, 0x2, 0xeae, 0x40f4}, {0x6, 0x40, 0x3f, 0x6, 0x6, 0x200, 0x1}, {0x5, 0x5, 0x2, 0x1, 0x6, 0x0, 0x40}, {0x100, 0x36a1ad88, 0x2, 0x5, 0x800, 0x1, 0x6}, {0xfff, 0x3, 0x2, 0xfb6, 0x8000, 0x3ff, 0xfffffffffffffff9}]}) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:41:40 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000002740)=0x20, &(0x7f0000002780)=0x4) [ 338.794007] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 338.867742] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x2}, 0x7) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x5, 0x204000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x3, 0xcf, 0xbc, 0xf6, &(0x7f0000000180)=""/246, 0x52, &(0x7f0000000280)=""/82, 0x6, &(0x7f0000000300)=""/6}) r2 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendto$inet6(r2, &(0x7f0000000000)="03f83f0c7c6fb924c3bba0a75684edcbc4da140248222f177e404c8291954829fd582f9e4484b3ae32a9021bca6951ca7eaf72a306d732d1d0070cd41fc12a7843b9b78fc740765cd223e84e2ec13e", 0x4f, 0x4040, &(0x7f00000000c0)={0xa, 0x4e23, 0xed0, @loopback, 0x6}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000003c0)={0x1, 0xe7, 0x7183, 0x7, 0x8}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x111000, 0x0) execveat(r3, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0, 0x1002) 04:41:41 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', 'bond0\x00'}, &(0x7f00000000c0)=""/67, 0x43) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="0400b8000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="10000700000000002000000000000000"], 0x74, 0x2) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r12, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 339.052466] binder: undelivered TRANSACTION_ERROR: 29189 04:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 339.263377] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 339.349330] binder: 11102:11103 transaction failed 29189/-22, size 0-8 line 2896 04:41:41 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, 0x0) [ 339.438690] IPVS: ftp: loaded support on port[0] = 21 04:41:41 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r3, 0x14, &(0x7f0000000080)={0x2, 0x5, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x6, 0x40200) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='veth1_to_bridge\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@dev, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x76, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) [ 339.905279] chnl_net:caif_netlink_parms(): no params data found [ 340.044323] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.050870] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.059416] device bridge_slave_0 entered promiscuous mode [ 340.072094] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.078614] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.087229] device bridge_slave_1 entered promiscuous mode [ 340.130480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.142771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.162168] binder: undelivered TRANSACTION_ERROR: 29189 [ 340.182209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.190910] team0: Port device team_slave_0 added [ 340.215646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.224575] team0: Port device team_slave_1 added [ 340.243633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.252356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.367469] device hsr_slave_0 entered promiscuous mode [ 340.413464] device hsr_slave_1 entered promiscuous mode [ 340.524332] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.532155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.560730] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.567354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.574636] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.581201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.672734] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.678876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.694550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.709065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.718785] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.728390] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.739863] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.763940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.770041] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.788860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.797480] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.804059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.823761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.832255] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.838748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.896483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.912851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.945349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.955246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.967385] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.978999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.987734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.997020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.025099] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.033501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.054950] 8021q: adding VLAN 0 to HW filter on device batadv0 04:41:43 executing program 4: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='em0\x00', 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x200, 0x1, 0x100, 0x5a8, 0x1, 0x8, 0x9}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000080), &(0x7f00000000c0)="31b6ae7e1b8303876d257792672ee6371c82d0dd23431fc57cdc9296dbda1301694b6cd0680a16b906d4d5c37f9001d278fdd71c191ff5aa2fae5dee5da97c1c74166535fee428ac43f84394118d9fe7407c7821"}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0xffffffff) getsockopt$inet6_int(r1, 0x29, 0x10, 0x0, &(0x7f0000013000)) write$binfmt_aout(r0, &(0x7f0000000180)={{0x1cf, 0x7f, 0x6, 0x1b7, 0x337, 0xfff, 0x2c8, 0x7}, "9d2759", [[], [], [], [], [], [], [], [], []]}, 0x923) 04:41:43 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, 0x0) 04:41:43 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x400000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x810) 04:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r6 = fcntl$getown(r2, 0x9) getresuid(&(0x7f0000001a00)=0x0, &(0x7f0000001a40), &(0x7f0000001a80)) getgroups(0x3, &(0x7f0000001ac0)=[0xee01, 0xffffffffffffffff, 0x0]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001b00)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000001c40)=0xe8) fstat(r2, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001d00)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001d40)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001e40)=0xe8) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001f40)=0x0) getresuid(&(0x7f0000001f80)=0x0, &(0x7f0000001fc0), &(0x7f0000002000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002040)={0x0, 0x0, 0x0}, &(0x7f0000002080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0)={0x0}, &(0x7f0000002100)=0xc) r19 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0, 0x0}, &(0x7f0000002180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000021c0)=0x0) lstat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000022c0), &(0x7f0000002300)=0x0, &(0x7f0000002340)) sendmsg$netlink(r2, &(0x7f0000002480)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc, &(0x7f00000019c0)=[{&(0x7f0000000280)={0x6c8, 0x3e, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1e8, 0x1d, [@typed={0x14, 0x1a, @ipv6=@empty}, @generic="852158a1537f0dd94a34f8a24bfe396308ed17b1792e7096e23311ebee606c45bcad4001d1fdec446c1fdab787bea9120ac89848ed3cbc212b30b15d46289c09d8ed123916a074b134ee819fd4639f7ae991690ad8d12a3523d0ee0f0bc4555518094e15053ad5ebd1c47cb0f205c5e6140661bba70d720c6080145ea4b2ee5acbb39fbda766e4b45c260a37097060297efba72aa0bca7d62d90b88bf7057030b7660a1be06cc2cb973eaa5767aba65479fbd3892d19d4ad44b76c17eee99326d145ef246fc48de8", @typed={0x100, 0x65, @binary="2ee1e0fef41c6a054eac568e7ea18945b321138a9beaa24bfa4b073f6592ea3a946a682b603017faf30b00a0132e4055e47e93dab60407991882d0b4c622d3ada39a79edf078435d21ae7a683cd0e5d249dc94f6592d842437356ce28b0ebba9a8cb1c675a97e67a24b9f797ad7e75ae91f017a651d527aba55243d320e74f9fde217091da5eee2427a1cf1692706267be9752c0a0e3aa88ff8f7146bf5741bdc30b14fd56b05b88d4e1ec584b25715b7eae5736b8ecf50d415ad7af44c01fc8800b353882d8933f1a8f8615b24f342969a7243c144a6f0a3d0534881341b056177c37ac23eb1ad0d0c9594673fa0ad05f307d76fd9a672f6a8f2174"}, @typed={0x8, 0x7b, @uid=r3}]}, @generic="19629de0698359ba7509cda4e72455b8fa", @typed={0x8, 0x69, @uid=r4}, @generic="89afbe1e81d5aacbbd3fb289e77333d3cd06372d2b30a4056c7ed7575e707a4e59fe576ef9d6ecca6aae9c2d59f0a9b5fd29320a4362acf4056467c9fd66a61a5abcbd5da80a84c11f346531b87f42d74368d94bd5a0f39ca509a74031a07e6b2493e7c7729f097a9a5e7a1838c6c2578316bb73edefdd8b7c0582bf94090141c3cf363f5b9f956b56ed09a36ceb1457e41da66a878273b81cae310297aba9e9b7c614deeff225909ce09d3441794f72371b5d1949c989de2c4afe6c1db60c98f4af9781c3cf1f2d88006b8b063ef0835d1b7c8e0e420fcfb041b92b1baa085614b5e927e6bf35bf1fcf6204b1d609", @typed={0x8, 0x51, @str='\x00'}, @nested={0xc, 0x8d, [@typed={0x8, 0x2c, @fd=r2}]}, @nested={0x228, 0x41, [@typed={0x8, 0x37, @fd=r0}, @generic="b8385c6597b85e4c03c588558d54af61be40e48c935748237d1182c73edf40f8d13228c6d63154afc95e491db2027518e3c5933647dfdc805b1b8a66167053ad42ba1e90f6ae82b59542dbdcd95f6ca757ac2e1ff0dba74ef1e0d07bec4625ad4ddbfc6498273df4ef36f34d14e0047ffabb123ce97e8fc2f8ad5aa35b08bb8c5373298508d8dcedb5ae058495f2039f3586021a321cc01aed8b8f89e01fe90e0a801a0dbdf37c83796d1b1b44", @generic="1ae33cf6dc786a5cd666be86d0ef79c1c460532ce1e953d078adfb7284f349380929eeea54e3173742193a8ebbadb265aaa8458ac556fe9a42d6e63e194c51ea7f14afb8044564ababf78150f5e90a7673fb9b6490fbedbaae7d72f6e30d9e7ac61bd63dce1a1219c20d922c3cb1a9675cd5b17b17617d8042f6ff8a57b8", @typed={0x8, 0x1f, @uid=r5}, @typed={0xc, 0x6a, @u64=0x1}, @typed={0x8, 0x52, @u32=0x486ace69}, @generic="8151aeefaab48216be55e59b9cfabbb56c4845363779feea805158da9898a1f74964b0fbbef4f194aa9cbfa46055b77f1ff36d1cd7fb49599d49d83408dd691a06e5a1a9a314825bd18d2abcdf1903877132a887eb05f793dafa1ed5e359d976a27e217b59700a3de4a7fe31c06bd38b0e65917d79837860216f4031800ca219ba06ac1f8261b5dd7f74ee7f5e12f513c61ab8ddf0bd0532161fc2f2baed07510136a335911d03f17846e514a06eb23216b26fa32b9c25494ac857f7cb3c8790888ae01a00", @typed={0x4, 0x2b}, @typed={0xc, 0x8b, @u64=0x8}]}, @nested={0x178, 0x14, [@typed={0x14, 0x86, @ipv6=@remote}, @generic="6818cb25494109b537c0bcfaf6e9badae6d4e93b653d8bc4141ccaa4c2497f21d27b59481304aefae5176db7e26029fbcaaf46c95dd1b3f622ffb8679c12f3b5dd84e7432c5154e63b3191df8c9bc5c9061a39354598c914d95855612b93ef849f781b830f811af3d266176775b1a243fd42e1126abc17833efc347f5d0b74ef83f51315c095b3dfc5f0687e1205c6047b9eaa7de18a2ebc10968338a414b79f9c6f72d1fcf867ed7a2d3ab1aa99d2c02db3e1aa807c99587873d8407af86796e54ae4dacb175ec19ce0372560ea79cc1986792d6200991006ca423e3bef8bc2454e75", @generic="1dd0054b308d5ecc8699330fd687b03c4cbe02ecfbc3bb549486940fe910509d5b3c59f87e20f2b5091bbaa5e6e6386203164864fd6da35d45908c61ec4ab9e58082c39f7383910de4e684eacbde3886364d02f9f25f6ce16081f331b394e0677e40b6b1d24dae481ea6ea4a6fdc491d01c015e17818db269c0d1eea"]}, @nested={0x4, 0xd}, @generic="1b3da307b5377068aa1d14ae87d25f"]}, 0x6c8}, {&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1010}], 0x2, &(0x7f0000002380)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x100, 0x40}, 0x20000080) [ 341.624527] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:43 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, 0x0) [ 341.676661] binder: 11129:11131 transaction failed 29189/-22, size 0-8 line 2896 [ 341.715102] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x100000001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x1000000801}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) poll(&(0x7f00000001c0)=[{r0, 0x300}, {r1, 0x50}, {r0, 0xef1677fc504ec5b}, {r1, 0x2100}, {r0, 0x10}, {r0, 0x400e}, {r1, 0x98}, {r0, 0x1}, {r0, 0x80}], 0x9, 0xfffffffffffffff8) r2 = socket$inet(0x2, 0x2, 0x0) io_setup(0x6, &(0x7f00000002c0)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x1, 0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000300)="51e17f6d549d1f8307e0baf8cf311dbf19b9d5dadcbfe2d2728ceec3e312571a617975121bf08ce516493d3ca4d5c2307d7bf55737add7c84e0b26efa6d8303f0dceab8b4154388a7eeb99c98b42b5ed437fc53989695b8e0d6abda8e2e0bf7175785cf7912ef3d2ef6d6b7b3c33ebca31adfeb8e67f43a665c861d661a356f4a4612813db70cb3bd5a3cd7b070ca3dffdc9f55ea177e7d7c973dc93b0ad0fb1f38a6b7bd36ec2c770489546b21a", 0xae, 0x7367, 0x0, 0x3, r4}, &(0x7f0000000440)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200000010001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r5 = dup3(r0, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000100)=0x7, 0x4) fcntl$setflags(r5, 0x2, 0x1) r6 = accept4$unix(r5, &(0x7f0000000240)=@abs, &(0x7f0000000080)=0x6e, 0x80000) dup3(r6, r2, 0x80000) 04:41:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1\x00', 0x8, 0x3) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40302, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000300)={r3}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000200)='at\x19\xa8k\xc5\xa0\xe3\x9dtr/current\x00') sendfile(r0, r5, 0x0, 0x800000bf) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r7, 0x8010aebc, &(0x7f0000000000)) 04:41:44 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)) 04:41:44 executing program 2: socketpair$unix(0x1, 0x1000000008, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x100) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000000c0)=""/11) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/45) [ 342.166942] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:44 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)) [ 342.221820] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xb0800, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000080)={0x9, 0x20, 0x1, 0xffffffffffffff9c}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x990d, 0x8, 0x1, r3}) 04:41:44 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80000001, 0x100) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000140)={0x5000, 0x5002, 0x5, 0x3, 0x40000009}) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x5}, 0x1) [ 342.412100] binder: undelivered TRANSACTION_ERROR: 29189 04:41:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001480)='net/ip6_flowlabel\x00') setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000014c0), 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0xffffffffffffff80}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8001, @loopback, 0x1ff}, {0xa, 0x4e22, 0x9, @mcast2, 0x400}, r3, 0xfffffffffffffffe}}, 0x48) 04:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 342.592671] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:44 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)) [ 342.654597] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:44 executing program 1: unshare(0x400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) [ 342.802524] binder: 11178:11179 transaction failed 29189/-22, size 0-8 line 2896 04:41:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @rand_addr=0xa4b2536}, {0x6, @broadcast}, 0x20, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 'vlan0\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000100)) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:45 executing program 3 (fault-call:0 fault-nth:0): migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0xa8ec47e981e72a33, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000006c0)=0x1, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x40000) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0xbbf5, 0x4]) [ 343.075849] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)) 04:41:45 executing program 3: migrate_pages(0x0, 0xffffffffffffffe9, 0x0, &(0x7f0000000000)=0x4) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3ff, 0x462001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xb7}, &(0x7f0000000140)=0x8) 04:41:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x171800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0xb2e, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:45 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto(r3, &(0x7f0000000600)="9fc1b6b61f2caa781d120d0d7acb63fcdd2c04afcc13228ac305b0c99e18073114e1fccc811a97f09634267a5dd843f2d1b580ce3a87a32b48f890800eebe178b38d0c9b3b294c39bdf2718b76fd2d9c62969c48de181d0b69d4f7686f6bfc00731b6902113a43d62fe992be9033392b87a18814832cb67433d55dbaa9f3e6e81ecb0fc71e58d122256aa9f4a316ec00dd9f91a6ccc65a41fce956aa219a2cad0ff84b5b24aba79822f444a60d2b0c2f828f03a129bc2dc68468dad9955d55b091ec2da3d289071dc3f4b8e1edfd8a7bacb935e61f43e8850e05bbcd61691acb99f48c4c1820821a458ef256f27eedf4d4339c601dad969e0f9723bebd006ecd449c7454aea9f0020118a31e27765d8acfd275bcf09be8c65f7056b9ec64f47adb374f1d20c5629b278cb2b2693770fba7a400b2a8816e072465a2b870f9c2409e95d84b2fa343feff23f7bf08ab4ac65e15866866dc4579d9ff633e79e19ab616d9d93bf250669965565b959e25f94020a81be05af1ff84ff4e5067635cab3feb65068cb900a025703388dbc1cfc06b95e50d1cb3a94d05beeef7cf628139ef7aca1a4ea59d181738e0686cf3456787d5f63cfbc857ef62c48d15b4338f1d3b8650e1a2d22053e676ebd405c7ac8ac4c60a56fa74b6f094df83c22e84955f869febf8e7d0102dfa0492944b95d8410dfd4cac7253cda525579dd289dda5d8d6135e7d309ad0cb5a48ba82a1461301ce08e063cd646dee0e27b1f11a57e2c4c93df885b9c3fd90a3b963ddb95b757dcbefa9ef1cb3ac32c77af85343ddb514c232b345ad086bc33ff078911ea296397336f684a76979c5ec36fd492684b616ea8815cca5951154638ce60cdd09dcde78e31a88a64f14da299e161ff9ada5560d221c749dfbf2e196b926c8ae40a64e7cf56c3440145c2ce91e01b397c6a24874f9a1814945ffe20af730796ecc901d9c861613f967c2a881eb2f49d8d7ef46daa33ef94e360b2e1f4c574ca6e76dbaa4dd0e6464cf889586bcd4a67df8ae95a98fd5d2745345d915fe8878664571953c263191c4ad2a5229e45b3db5e5c285500549a8d01dfb65c71a9b43e0b5ead45a651600a7ecc8964fc2239318fe9cc493bb358336576b8ab103df93de17e25d718372dea5fcac839ea874313f22754116c07bf6073c36c778566d4e46c2cba9e8f6ce13635b9e09d2d713374e1f10647e0fab4b3251597cc704da1c719ce140e5bdfdd1bd417dd8b3d4e29ff842fe57baaf3338a86bb1b002b551c988301ea1feb223ce1c1f69f905fb5bde39a702e6ed11ceb764e3575b2b0d15c0bc421169a68a7f0ae7258b79bb095b6ef350664734755f520549cd5c0ed746c4e7fdd0306682be1f533f36902d6d9dbfaf0293ada50ae39b1e6570ae06ba44af674db91a2a8e9df2851ea04b9704f657dae77f61100741803762c5418a0a4dc830fb4d495b47424570280d5d2955304f776fd2265baa47b9d2c740af0c3b96285bc489608b9d1130f7ed47006935c60e17747669fd5c7c59afb52aa788313cbfc61764823f636cee49d4e25c1e1528f62ceb9aa2bc4773feae3326f9528c5ab57e6221de6c5e7378b0a03f68a378f6f4735360ab7dde42b695bad2219117b19bfa6ebfca46649f4fec559d792bfa0995a63e44e1d3b1f8d0d688e2a9ea7e8c7a81d0e1761de4967520dea9439129573b457258fbf1bc56259ff979ef05a2163978d02fde2a4ffe06a21a24f6fb25f63f728d53de5383f65b1a4621cc4954364bff555110a2123e24af7b915acc076ddc760a952e13cb0fe6388500ab43c87e64246a051be7271a3ae7f90b462db953259f1f4227ec9a41907c7c562caa81a1d737e52976046a0fac885b5dc76ce0e113210a5932f0607086843dc65dfef2ad2c548809b38f2eee4007d907538ce36ef2a5889db588880b3d0c4439a976ba5909ac17c0f408d3471aeb77c976bb761f72b31a26b49aa2e2a9d01c2bf16c820bd40b55b1d12ff0bce7b3423e71c90649f1be70afd68ac25aa68c221d15cf98494f5772e72cd7a1c55b2c7592b481feb5db9a91355f85c930c9c67a5a70486b45c8d826b23eb8ee8e13661dd12dc3e8420f7b7627e98e5e87a67154cb26ab4cee7f70912e51907652137a833f27c8a53370f3023c3f2270caa30807d6bd67e2c8291e87733cb892d5f70bc4febcb59e3671b58bb13990467a2084b4561a1e737e3b237050a8aaaab994d0b20c849a474150d9cb92cf80e7052d11f90a6381b1904961db2484c18e53f6a425885e61f54a8814d4ea1abad0ae25a3cd1b925edaab9eeef3d2f8fccace7c6619a263fea70ad1797e3e1c9f4f8c1ae22b27d5b2529f7a373d7bb252abd3d997181c94273391234882beae2eab4a6b9ddde9c6a206c50f0822f3ef39f7b0a37b6f7e3b2bf88f763bf114a4734aa0748e526ee441dbb3343dbb70a1bdf842e06a05e3fde93e5fb91c39d2301dfba423ce393e624575843d7e3a416d4d2dad73fc0fcdf621b5e195bdb47202038847289b5d2d2aa6541fb440d4785a24b9e5ea81b14a67e6bf1e0d9b778364f80fb875f085b3045fccd7af41e46adc898e4c1c3ba8aa513f14b3f0c9764fa32ca106d3daf17f55d8d19341a62bdc34e1bf0cb5a8a253d66bef8d0653f609374fd1758b7ba4d1cc26e05a6ef31aefd142d50b951faf14484bb1004bbe301bbe933d5b4af8bd464de5a07e42b6a2f54286affb15753ff293b69366c08490706c12c23157175d751b87d55fe6ab52354edc1dec5245a53176a910f86b98a6d77b774535bce8b418f5f684013b8efce61c78bb658beb57c92a5b604d674e646f0a449fa212fd95f75080f4136b0fcd0b0121d9e358650caa08688e6742ad2d11cb2fa7d43a9619249c8e6b053807a5e149a3c8e4739e2d11ae285c30ba467633fe235483ac65db2293d22c88f6344eb63c5386231f93c2b277eca1db522669cdf83a1035be7007cf569e2e942381f8c7df197eb481571a1947fb0c428743e36afea4ab6214bc7f60bbb93419ac8ec632c2ca25c8814f7a61866a5d510ffaa5548018bcf68f4a76c932bbcaed23bb0ed9c5694cd22bfc0541e19526f1580d4972762a8bdc0d0e80a3744446dcc79ca91531fa66b9d57da0bcd711d15d74ba956def1f8b438f1f60378f5055afe75e6b9fd44645c19bd68b18179d00567abacc18856c04d547b6132c7b7dfadb84a4ca16c1b61779392a1a2a1e8312175cedce7c39ac6b4580354fd34c0e2e9e6f64a01d4bc3e04b4fa9145550941ee1412a1c4a5594443c72c60d125289dc906e75b717f1f76535edb149d90bd232e5a52f067ed338f8aaf158d125f7ec70de598d67d61b26e88432cd3efdf00c7fc351d8f4facb6861a750de8445bf9c1bc0835cbc3d8eb78a96e4c607e6467ad741b424122b2bd1829bb906037ec052420d93f36481dd0f65d93138f5c809476fbbb7990ab20566701fad1d7b5b1ab229679784e97d5435364185af62560e63d24d30bea5e064026ff1347a4e6ce2b76b3f518eaa67afc52a21633e34a9834150a16d1779293212a18fba591cd8fdb71b430d1daf0f9f34671a4b87a9a6e30fe4bb601514362984e76f90979f35b1f3e3f8c3af221c585798be8b2666c57d5c079a37163c1b9490f89c3404c20a4cd59659703d1139c210f9cf28c990386db3d743ded3e5c25c9199773282a9995900e59df4723b08a0ad1b5010fe02d98d8553b28b879f3306c3fb231a4cf2da8c5b11b8cbf6ba3d9e934cd4467ef0336d1bccd507f990ba60e33b36fcbfe89bb97203ce7603da4e7eb2f4a12e7cb97a6a612e9533fdc15dbcee45234a38074c6637db923daf61eacc831bf177c836c35626f4b0aa7aeee822ff984bfe040f1d10437c7edcf7f068aa8acbf041afdbd5d740097a3af6e32a7f6bbbba6bd90866644e2e735d7cf03f927ee5cd8cbf9afe6e23a87450568f25392a117428cb2a1deb2aecac57092a4631903dbcec31537746825157b3591c123ce49a28ddec5ef516d20ceef9a2b51162da529473bf1cdaa74c2b11133c5696a5c7e641863bf60cb6688e5be8a8eaa778730bd3a24cacc71c6c18428ac3ee74b40bf39c8660d24fe8bc24c3172ca4eaf6e60e4acd2fa1426faa3d52e3e74010d2e2d0bf9b539043bc49ab3b4abe1182b1c51828e84599f46deb58a8fe7c82ae86765ce6f9ffa1b067db4088239bd3dc83a47277f18836f858e6fb2c6b31aa2c532d2b6bd0fc0df55f71e7770c67b77da0ac967c1105eb5698e88431a2ee231c392d2685f7452d9b28194d9d6e9e77c03ae445edf260a112aed409e60c682ff5a6039e93ea081ab4b0978a40f83ad3e35b706c97248b223981be771c6afdea8f49a08272363a9d352eb2c2a2e65dc0ccd76605fd661295e1376674790573cbe823046a0ded90981992c38f382ec34bf5cb0de131c82fe2d91b9a23ef71fcdf142c5fe39c6a41825dbbff64dcf1addf47cc4cc97ec3ec264facf0575bda5448397bef83424f8f3aed180504ad90f4200321cbb2f8882b8cfef6948d8a0e2f806d134b3d4aab91dff2f553894d1b3984225ca2c76de5fcd92f36bb8ecb0fc2cfda9f7ec88dc3e462c354699ec623266f49c0a00271e9c12f7b112c46ee719d211761dbe2933cfaa1a4c99bb6fa357d3ca2ce2ece5402b0bf98fd56af819a2ffb34ae7f088f26faac074a896746966e52fb79c1f5165b21cb70dba54735bbe723f5e3f3bb6a9c34a8327cfe3c53145b65941a1491c32112107476382cfc98c9884038922170d66f79fa2f65dad1f6f6b25e6608d1f6cc888e073c3b38e08ebee88520dd810afdf24dce0308467af99b4210a4691ccfcdbdb9c9e00c5718350ebf1b2c6675a76b21e23c22b8de50fd8f65aa14cd84f6026b69e23a431618eae78bc6ca070c38347f37426685ef7533f8d7f8e11e1edf975859fb5e0d95141009ae392e503f4dcdb74bc2ec5a7fa6f8b4acc5c0aec995bd6527d16e92bc82ad6436412c905f9dc47a04ecc5bd6791ac821fd3dd7904cbd8d5ef0e902143b577b72cc3192b14c854a36026733dded21c6e0c7fd821f6fa175cf305ed45b6d277419aa628a42dc51269172be2c21d549c7265c3a27a6fcd70878b401b012fdf4237779fc2409a88084fad388ec3d69a9a108ac2257d7f13d1778127ce394ce73925ec5861059bbbffe73c3e9ec77b301b62a243f68d74a6951f2ccf8c7b25b177e32b8cb126dc530a6af3e87ba2af3e76f6da96823163dbb9000219a39632e4c3c87788ae7edb71869b84fca5ca7c45db36dc56d3ab39d568165853dd89746172130c0358c4ba892119b614fbc3e987c1ef517a86f7cf023af406f7b243b559fa40ee27b544f11824f7533fd772404d76ce67570cde88e8c85079fa80524876c12cef321e1ac4b05cb8c8e4621a6f5eeefcd98966e099fac42ed297e20109ee94eb48acfea0aebade7a20476f8c0bd9f8e68a5a472a15178641e5285828b08ef2be8ac69f850dabc8112c54dcd2fb645d7ed945cd90949c39c8e7aa8e3e4470ca964438422e0ca60e7e7fccb0357fe2558c20661a571bf7dcca5818e4e6fc36173e578537b2f710db3d52a8cdc8cf390cdd7845a042eafe651adf6a20a89e4807ff371229a3a23a4b32fa327f7d6728db7627de918075a8fa14a2c137ddab0a04c4bcfd3455b536c8b5e45c5b24046dfcb523b06d74938846dae3962153dc1f95810b7de0fb9f3a231d3029af9194b2e85feb02f5393af4848ed98e82ee8b2a340194315e19", 0x1000, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) prctl$PR_GET_TIMERSLACK(0x1e) 04:41:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0xffffff7f, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x8, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x40400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xd2, "6fdb46c36d61511de3dbe09c095a603a0c508647bf5ee39603815cf43fa97522a39a13c3292457c779b060eeb67cdfe1bbd78d45a9696c0c1f276c4c19b0bff46d24392e088dfcd6587011679a123d64a2b2c99986cc3322e9255cb166f148d9964d8d599554c250271bd75172beacdfc0269c5ca1b561e8428de9447323c1ab3c9e788907b4a6fd5134d88c3c9be187b70b72b25a8663a073bf700b89c12a0a6bd429a340ccafee82d99409d980121bc463e9f4a2d8710f0c5fb9f2acbfa0404c6fd0ea943c8bc161010326bb3329794e0c"}, &(0x7f0000000140)=0xda) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x8, 0x5}, 0x8) [ 343.479249] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 343.567841] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 343.582091] binder: undelivered TRANSACTION_ERROR: 29189 04:41:45 executing program 3: migrate_pages(0x0, 0x800001ff, 0x0, &(0x7f0000002780)=0x4) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 04:41:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:45 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto(r3, &(0x7f0000000600)="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", 0x1000, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) prctl$PR_GET_TIMERSLACK(0x1e) 04:41:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) write$ppp(r2, &(0x7f0000000080)="a034d75417058cfc7e330dc6db5c346537caac212b241c41f0828026f4022efbb73622db41", 0x25) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000140)={0x7, @capture={0x1000, 0x1, {0x40, 0xaa}, 0x47aab6a9, 0x1}}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 343.873733] binder: 11225:11226 transaction failed 29189/-22, size 0-8 line 2896 04:41:46 executing program 1: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x005\xc8\xe1\xe8\xf7\x8f>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1Jk\x8f\x95\xf5\xd2\x86\x8a\xe8\xc7V\xe9\xd1\x8f\xd6\x9a\xb3\xc8\xdbZo\x16+H\xc8F\xb9uO\xef\xbf\x0e<\x0f\x82\xbf\xbb\xc3\xdd\xeb\xb6`\x9b\x03\xfb\xb4M$gy\xf3\x82>=oF\xd3,\xe9\xbb\x12\xa2\xa0\x05N\xd9\x1bk\x1f\xf6\xcbh\xe0\xe9\xc2\xbb\xb8T>\x9fmr\xf6\x1c\x9c\xea\xe48\x19\ti*\x94\x88\xc3:\xa7\x84ho\xca;\xe4\x18\xd8\xdb\x04N\xb7\xc6\x91') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x4012, r1, 0x1fffffffffc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 04:41:46 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto(r3, &(0x7f0000000600)="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", 0x1000, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) prctl$PR_GET_TIMERSLACK(0x1e) 04:41:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:46 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80950012}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffde}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004015) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x16, 0x31, &(0x7f0000000400)="d24f60aee87219aca15eef1d37a3f53bf8e69f7f6f3d0db758be39cd047383f7a6cf315b2be70ffcf05d807fd11b962126"}) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x90cd, 0x40) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x1, 0x4) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8001, 0xa00) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{0x4, 0x3c27, 0x5, 0x7ff, 0x4, 0xef, 0x4, 0x8, 0x80000001, 0x100000001, 0xcc, 0x0, 0x9b}, {0x29, 0x7f, 0x7, 0x3, 0x5, 0x31d, 0x1, 0x200, 0x6, 0x80, 0x8, 0x7fff8, 0x2}, {0x20, 0x1, 0x19c1dfa8, 0x9, 0x7, 0x5, 0x6, 0x9, 0x6, 0x3, 0x1000, 0x7e}], 0xe15}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="ac14142bac1414bb00000000010000007f0000ca828b720c25ab1ff9efac8fa82cb7a69834865ed4ae96b0bec51a882a4617cf55f5e9302474212a5da074658e64dd2e1ab4ceb93693dc19f9d9b2fbe2e22923c7092ca1cde29fd9b053a3"], 0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000003c0)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) 04:41:46 executing program 1: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x800000000000000, 0x200000000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffff9c, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000200)='trusted[GPL\x00'}, 0x19) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x20, @mcast2, 0x1f}}, 0x24) fcntl$lock(r1, 0x27, &(0x7f0000000180)={0x2, 0x1, 0x7ff, 0x8000, r2}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0x22}, 'veth0_to_bridge\x00'}}, 0x1e) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0xffff) [ 344.263256] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:46 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto(r3, &(0x7f0000000600)="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", 0x1000, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) prctl$PR_GET_TIMERSLACK(0x1e) 04:41:46 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x248300) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000080)='\xfe({em0wlan0..}+system\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x200000000004) 04:41:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100ff0f0000fc0000000000000040000000000000000800000000000000400000000000000000000000000000000000000000000000000000000000000000000000ffffffff060001000000000000800000000000000200000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae9880879db7445f9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000"]) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42002, 0x0) 04:41:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000300)={0x5, &(0x7f0000000240)=[{}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0)="e617de8c282e50917920f80bf2c9423a2c7506e10ef8d3e1b3db629de4569f6880fe365781", 0x25) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000180)=0xffffffff, 0x1) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0xff, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc008551a, &(0x7f00000000c0)={0x6, 0xf7f867f883259ac0, 0x0, 0x0, 0x0}) [ 344.692070] binder: undelivered TRANSACTION_ERROR: 29189 04:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:46 executing program 3: getpgrp(0x0) r0 = getpgid(0x0) migrate_pages(r0, 0x200001ff, 0x0, &(0x7f0000000000)=0x4) 04:41:46 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto(r3, &(0x7f0000000600)="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", 0x1000, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 344.963819] binder: 11274:11275 transaction failed 29189/-22, size 0-8 line 2896 04:41:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x20100) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x8d\x00\x00\x00\x00\xec\x977r\x16M\x1e\x19', 0x105}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r2) 04:41:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x3, r4}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000001c0)=0x4f2b) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000180)) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000080)={0x8, 0x1, 0x6}) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "c7253ce39bf02762b561b69abb7fcf3653122f38"}, 0x15, 0x1) 04:41:47 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "25614e209e04269ab813d7e9719714bd7ade3948466d481b64b0cd8deb479b4b9afa7c4c6bee6935215b483a2aa92ef9d320919f1997634d4dc269bb9a004f53920fea6cc80cfa6be9c7179b8367926ba3ed6b16"}, 0x58) 04:41:47 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x2000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) [ 345.364720] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:47 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x800, 0xe0e8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x5}, &(0x7f0000000280)=0x8) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'nlmon0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:47 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:47 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc, &(0x7f0000000540)=[{&(0x7f0000000180)={0x258, 0x14, 0x1, 0x70bd29, 0x25dfdbfd, "", [@nested={0xc0, 0x2d, [@typed={0xbc, 0x59, @binary="b529edc4bd9584a2974bdfe8a359a3fb086d45108c4ea140f3dfd5a8a063e465f3195b6a3e33a11db815e14ab701a535e99b603608fc94d2d3b8fafbe4d770a28e21c04965dca6b433b1f42cbe26edbb9c8fd0906ca6468c217bc6ff0028fefe1df38b61ddb90d596c089a1dafb9a61bcdc2fccc76ce97c8c53e64b286d62a62eb3322df8f6c46589199882e1107d7e35760d59108a6ef73c72e140c12dcf1e6e0181fa888f91a903d2d25c88a3c7d2ae844c08657d7"}]}, @typed={0x8, 0x80, @str='{\x00'}, @nested={0xc, 0x6c, [@typed={0x8, 0x68, @uid=r1}]}, @nested={0x14, 0x4d, [@typed={0x8, 0x3a, @u32=0x3ff}, @typed={0x8, 0x37, @pid=r2}]}, @generic="f964a0d06b6edcfc06face19b888f28b3112d898c002f97ae95d01676daa81baeae34b859818ae59ee6b082bce7b1f7bea66b4acc9d6c019c1c07829d7008fbc99181c28aa539b96cbdcd2f34f7136c47b75896b07013bfa0af8a84c7b99bcaf56418625f6de660c9d3efc6f89d4c1438b54a1c9977837a4dd4199a6648c50147a52339926ddcc6cf67e40cf20da7aa5ab3497d2f44423717b7634353d81f7a8971fb7d7e538a074ae153ea5bf9ebfa01d91959687e243102c0bfb88cb1acb83ea0e5b917d3249b5048baf9f595c1d864bc715ddcc66664d7c53a3997883b54b6f99b4e3aae90a409cd0a41dbc", @nested={0xc, 0x3, [@typed={0x8, 0x87, @u32=0xe96}]}, @generic="e66da1de159b0045bf91d3ee048a42db20531e192a19c24be6f3637a92c577fb9d2f54a82a9e89acc8adca55ff391ea07516f4d35190eb31c6ea444eea13d8da20d076ea65ed9496135e3164fc104dac3f91d44a1703dcc0d8056f545f14a7641f5ffd1204"]}, 0x258}, {&(0x7f0000000400)={0x11c, 0x30, 0x0, 0x70bd25, 0x25dfdbfc, "", [@nested={0x10c, 0x51, [@generic="e403b928930e10608c80c132cdb05ed2f46d226f996ac0971a3b0401032752f595f1478f7cd83a72366d5669e3cff9480db86e72183e1d685a8711db7ba7e3c08e3a21985cec843061030df913f529e9de4358335c6cc242007cd0dbacc7daab3526886a851465a314648d29f2b51d1627ea9ddb58f65a14e4d1ac8e6531bed89c09476713261aa282327570215192011c242e739a048df5f869d8a06b249d86699064afe16d4828651af99ad1c7701037df5eb05574d55f097a4cb0713d49d1493d4739da", @generic="06828f78ff01cf6aed49b33a60ed02a0f567f1ebde0715620d224d7d61657faf3874b7411894ef801e07cd764ab2a8d7c50ebcbdca0bd77284951268bf943959"]}]}, 0x11c}], 0x2, 0x0, 0x0, 0x20000000}, 0x40000) 04:41:47 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @local}, {0x1, @local}, 0x24, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'ip6tnl0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000340)=""/249, &(0x7f0000000440)=0xfffffffffffffe93) [ 345.731988] binder: undelivered TRANSACTION_ERROR: 29189 04:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:47 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000100)={&(0x7f0000000040)="868beb610f3479f8ab0aac67727fb295af0bbea3aab86f02640e14cec08cfb309fd92b0c5eab07af4191e5e96e0d4fbfce6892a94339a914ef9384ad124ca9d59da92ad40363b4821fbf893dff5a3717a8d6e0c174e067bbbbe9f6aef021510dd216b28077bf087d3c86ff1ef96869a08116337c11aa43d872554ecf8790aa2d3553fe29d69242938b84716d19ea", 0x8e}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3a56}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r3 = gettid() ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000002c0)={'nr0\x00', {0x2, 0x4e20, @local}}) sched_getscheduler(r3) 04:41:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001010000000000000700000000000000080000000000000000000000000100003f00000000800000000000000000000000000000000000000000000000000000921f0000090000000500000000000000010000000000000000010000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) 04:41:47 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 345.978323] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 346.021043] binder: 11319:11323 transaction failed 29189/-22, size 0-8 line 2896 04:41:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x0, @broadcast, 0x4e24, 0x4, 'wlc\x00', 0x10, 0x401, 0x52}, 0x2c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b0824ca944f64009400050028925aa8000000000000008000f0fffefffd09000000fff5dd0000001000f7ff000c0900fcff0000040e05a5", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) pread64(r1, &(0x7f0000000180)=""/60, 0x3c, 0x0) 04:41:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xff, 0x200040) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:48 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) migrate_pages(r0, 0x1ff, 0x0, &(0x7f0000000080)=0xa) [ 346.332690] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 346.350719] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 346.379311] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. [ 346.426319] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 346.439571] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 04:41:48 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x5) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80600) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4100, 0x7ff, &(0x7f0000000080)) 04:41:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a080107000000000013860e54036205001a00000ce68d54265e7edf151a0e10001407e682fe64f211dccce58892f5ad4ebd4be5e60cae"], 0x38}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x500, 0x0) write$eventfd(r2, &(0x7f00000000c0)=0x5, 0x8) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 04:41:48 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x801, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 346.862605] binder: undelivered TRANSACTION_ERROR: 29189 04:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4bfc, 0x4, 0x8, 0x80, 0xb19, 0x80000000, 0x1aab, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x9, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffd}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x0, 0x401, 0x2}, 0xc) ioctl$KDDISABIO(r2, 0x4b37) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x1}}, 0xffffffffffffffff, 0x4}, 0x90) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:48 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0xfffffffffffffffd) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x200, 0x80) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0xfffffffffffffffb) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:49 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x9}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 347.045794] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 347.058799] binder: 11368:11370 transaction failed 29189/-22, size 0-8 line 2896 04:41:49 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0xfffffffffffffffd) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:49 executing program 3: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000002780)=0x3f0b7d79) 04:41:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000240)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8998, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f0000000040)="238da5b50532f7fa323a83fd05ca859e2ff2485cf26cac7dcab533783227d0c7"}) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x4d15, "a44690d7c74a3e7666da1ba47d298f519a23ed70feccc54e3f564e5c58b228c2", 0x1, 0xf3b0, 0x7, 0x3a0000, 0x4, 0x2}) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000080)=""/112) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast1}, &(0x7f0000000140)=0xc) 04:41:49 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x6, 0x480400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000000)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000001480)={&(0x7f0000000140)={0x1294, 0x2a, 0x600, 0x70bd2c, 0x25dfdbfd, {0x6}, [@typed={0x8, 0x61, @u32=0x9}, @nested={0x1254, 0x58, [@typed={0x58, 0x75, @binary="9bf449072806ed7e4473361ffb4b0e563c693e558668ed94de40cfab658850800ae435434cd445dada6d91e2b27fa1335b3473a17d5a8110abb0dbacccd615def4af358b6fb7d3ddde2ec809c056029d48596390"}, @generic="d58fb9954bbe2df416c01c8617b13b2d94db1e4b0c6c23eadba3f5b4a94ec6ce534ad73e1e827d8f108333403516d6e49319c43cd7f3d1836a652812562c51fc4e78b5ed8b9e018bff57524c318e43375be3c496cbf98ee9290f93761c1ef64cfb8f058f971caf26a16ab209e74246ad82b6bedd1dbc05f2", @typed={0x8, 0x51, @fd=r0}, @typed={0x8, 0x87, @ipv4=@loopback}, @generic="6e12d5f7986a53f12a420737d214498a87e14af7ae31394446abb6e02066b62113b8e8a22e8e5748e7f19278d5b19dcfbc98997df631b103ea4d64e271e8c15493e2e2ac2ef898a89e5bfc89c2a5402edb05d2b3d13cdfb527d7385f8cc604998f4bf19f28ca0b9dcae2fa9d550e8240669ade5ee2de1719aec0d84b35fe6e13d8dc3a37ba30d546af9340462f10010912f31dc878f4dbbfa93026b01f22d901263dc9a979accdcbd45c12c11ece8239ef78f64f8a1a9bf9b2b2c3afc08826e453895b2091ae2265d8fc22a601822efbfa260b53c72db85c9bedd1b98198842946d9e6d42ba27a282ebf0f232ee3e0c95aab", @typed={0xc, 0x8d, @u64=0x6}, @generic="8637fb0f485471251f6e996a6c1ecf2f2eafd2e571e0d07fa5628c71020f4e38a0f5fd4167d3777f66173c21c2ee4b259b463bbc72bd5d4380257acc2cd398523a30588c2ac4158ee5839a976bee6a8a086419820e7997d663d8c203c69b774b9e5f05c23ff049d97c722ca993ef0a860e8f", @generic="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"]}, @nested={0x1c, 0x64, [@typed={0x8, 0x57, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @typed={0x8, 0x44, @pid=r1}, @typed={0x8, 0x25, @u32=0x8}]}, @typed={0x8, 0x27, @binary="ceea"}]}, 0x1294}, 0x1, 0x0, 0x0, 0x200480c4}, 0x4) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x2, 0xf6dd, 0xb800000000000000, 0x0, 0xa75, 0x7}}) 04:41:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x22) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xffffffffffffff51, 0x3f, 0xffffffffffff4688, 0x7, 0x5, 0x2e5, 0x60000800, 0x6, 0x1f, 0xc7f6, 0x7ff, 0x80000001, 0x4, 0x20, 0x16], 0x7000}) keyctl$clear(0x7, r7) write$evdev(r2, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x0, 0x6, 0x8850}, {{r3, r4/1000+30000}, 0x1f, 0x2, 0x3ff}, {{r5, r6/1000+30000}, 0x3, 0x20, 0x1b7}, {{0x77359400}, 0x12, 0x9}, {{}, 0x5, 0xfffffffeffffffff, 0xffffffff00000001}, {{0x0, 0x2710}, 0x17, 0x7, 0x25efb5d1}], 0x90) 04:41:49 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x9}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:49 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, 0xfffffffffffffffd) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 347.805233] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 347.861882] binder: undelivered TRANSACTION_ERROR: 29189 04:41:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:50 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x389100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x40, 0x5, {{0x2, 0x101, 0x2, r1}}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) 04:41:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/190, 0xbe) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:50 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 348.125074] binder: 11407:11408 transaction failed 29189/-22, size 0-8 line 2896 04:41:50 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xff, 0x301200) fsetxattr(r0, &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f0000000080)='vmnet0{vmnet0mime_type.keyringeth0.:}@*posix_acl_accessposix_acl_access\']3:\x00', 0x4c, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) migrate_pages(r1, 0x6, 0x0, &(0x7f0000002780)=0x4) 04:41:50 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x9}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 348.332863] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 348.385714] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:50 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:50 executing program 3: r0 = getpgid(0x0) migrate_pages(r0, 0x2, 0x0, &(0x7f0000000040)=0x6) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x280000, 0x122) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = dup(r1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) 04:41:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0xf, 0x8, 0xc4ef, 0x84800, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 348.727695] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 348.768967] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:50 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:50 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x9}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:50 executing program 3: r0 = getpid() migrate_pages(r0, 0xc, 0x0, &(0x7f0000000000)=0x5) [ 348.902210] binder: undelivered TRANSACTION_ERROR: 29189 04:41:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:51 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f0000000140)=0x100, 0x8b, 0x1, &(0x7f00000001c0)={r0, r1+10000000}, &(0x7f0000000200)=0x2, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x7f, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000000)={'Jon\x00', @ifru_names='bond_slave_1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000240)) open_by_handle_at(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x200) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000003c0), 0x4) 04:41:51 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) migrate_pages(r0, 0x0, 0x0, &(0x7f0000000100)) [ 349.204953] binder: 11446:11447 transaction failed 29189/-22, size 0-8 line 2896 04:41:51 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x43, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x7, 0x8, 0x6, 0x401, 0x4a1, 0x401, 0x1000, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x20}, 0x8) 04:41:51 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x5, 0x0, &(0x7f0000002780)=0x4) 04:41:51 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:51 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000040)={'veth1\x00', @ifru_names='ip6gre0\x00'}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x101000) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) 04:41:51 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) 04:41:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8003) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:52 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0xfffffffffffffffd) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:52 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x52da, 0x200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r1, 0x2}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @remote}, 0x3}}, 0x0, 0x80000001, 0x0, "428e9752d0f94a30eda7f0a2ec9e3ba35964c2573eb5a40ec5b9aeb017549f3fbeaf0fad21f58cb0cc3e5285f38aa593356bdddb761090acb390112a7c1c285ffb9012c0b132b81a523fc83bf0dd37b0"}, 0xd8) [ 350.142684] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 350.202636] binder: undelivered TRANSACTION_ERROR: 29189 [ 350.206183] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:52 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000200)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x5, &(0x7f00000000c0)=0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x1ff) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:52 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1c36, 0x408040) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:52 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x10001, 0x0) connect$tipc(r0, &(0x7f0000000100)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x10) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000000)=0x4) r1 = socket$netlink(0x10, 0x3, 0xd) bind(r1, &(0x7f0000000040)=@caif=@rfm={0x25, 0x7fffffff, "b0bb5c7683f7e99571bab266ffe07b85"}, 0xfffffffffffffd73) [ 350.638693] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:52 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 350.941820] hrtimer: interrupt took 269539 ns [ 351.019026] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:53 executing program 3: r0 = semget$private(0x0, 0x4, 0x1) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/6) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:53 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:53 executing program 5: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x9}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) fcntl$setflags(r0, 0x2, 0x1) 04:41:53 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:53 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) sysfs$3(0x3) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4080, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:41:53 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 351.501595] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 351.589610] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:53 executing program 3: gettid() getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) migrate_pages(r0, 0x5, 0x0, &(0x7f00000000c0)=0x5) 04:41:53 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 352.031471] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 352.076749] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200480, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:54 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) timerfd_create(0x5, 0x800) openat$null(0xffffffffffffff9c, &(0x7f0000001600)='/dev/null\x00', 0x800, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000001640), 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x9, r1, 0x0, 0x400) process_vm_readv(r1, &(0x7f0000000380)=[{}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f0000000240)=""/14, 0xe}, {&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/133, 0x85}], 0x8, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/141, 0x8d}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x3, 0x0) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 352.359711] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 352.434155] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 352.480157] IPVS: ftp: loaded support on port[0] = 21 [ 352.704611] chnl_net:caif_netlink_parms(): no params data found [ 352.758641] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.765146] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.773670] device bridge_slave_0 entered promiscuous mode [ 352.782528] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.789024] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.797084] device bridge_slave_1 entered promiscuous mode [ 352.824551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.835352] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.859843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 352.868077] team0: Port device team_slave_0 added [ 352.874670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 352.883380] team0: Port device team_slave_1 added [ 352.889342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 352.897876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 352.985284] device hsr_slave_0 entered promiscuous mode [ 353.032468] device hsr_slave_1 entered promiscuous mode [ 353.072725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 353.080066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 353.103882] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.110367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.117553] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.124043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.197317] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 353.203688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.216144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 353.228258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.236651] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.244149] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.254721] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.271363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 353.277536] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.290816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.299637] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.306233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.323647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.332051] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.338631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.384727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.394524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.411782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.430587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.445706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.457483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.464780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.485384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.501071] 8021q: adding VLAN 0 to HW filter on device batadv0 04:41:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000003540)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 04:41:55 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:55 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)) r0 = gettid() wait4(r0, &(0x7f0000000040), 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 04:41:55 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/147, &(0x7f00000001c0)=0x93) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12001, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0xf000001, 0xfff, 0xfff, [], &(0x7f0000000080)={0x9b0960, 0x7fffffff, [], @p_u16=&(0x7f0000000240)=0x6}}) 04:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 353.732782] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 353.758158] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:55 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x2f, 0x6, 0x0, {0x1, 0x1, 0x6, 0x0, 'bond0\x00'}}, 0x2f) 04:41:55 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(r0, &(0x7f0000000040), 0x30, 0x0) [ 353.983861] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:56 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:56 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 354.065733] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:56 executing program 5: 04:41:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000080)=0x7, 0x4) 04:41:56 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208000, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) waitid(0x1, r1, 0x0, 0x8000000a, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window={0x3, 0x0, 0xd}], 0x2) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:41:56 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:56 executing program 5: [ 354.467675] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 354.556973] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:56 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:56 executing program 3: r0 = gettid() r1 = getpgid(r0) migrate_pages(r1, 0x1fc, 0x0, &(0x7f0000000000)=0x4) 04:41:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x40000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x6, 0xfffffffffffffffa}, @mss={0x2, 0xff}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r3, 0x80000, r0}) r4 = getpgid(0xffffffffffffffff) tkill(r4, 0x17) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:56 executing program 5: 04:41:56 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 355.021237] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:57 executing program 5: 04:41:57 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)='security{vmnet1\x00'}, 0x30) migrate_pages(r0, 0x7, &(0x7f0000000080)=0x30, &(0x7f00000000c0)=0x6) [ 355.075130] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:57 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) fcntl$setstatus(r0, 0x4, 0x400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:57 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:57 executing program 5: [ 355.501455] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:57 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x801, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:57 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001a80)={'vcan0\x00', r1}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 04:41:57 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="ac00000016df8570965a48eb68390d66c867be2a0a1dc8d10e5ff45e1fa763a4f5883f1e9bf4e8485b34fa1ff7fbe259ab4ccc382fd7c08fe7e66f8cab4661b5c66024b5279acea287206e50b00e23474860cb2b1874587e225db49781067da7a2cbf42ffeea62c43ec22db425556f599815210ab98b78ca0542b80b8df054a2ae69fee313f4a77b3de409d9dae3b79dc4a55ca53fa5ae745fb536c84ad4bff49121a85aae7670e06bc2267ca37a515e"], &(0x7f0000000240)=0xb4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:57 executing program 5: [ 355.817492] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:58 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x801, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:58 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x181000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/140) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) [ 355.955020] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:58 executing program 5: 04:41:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000240)=0xfffffffffffffdd0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000140)='bond0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r3, 0x0, 0x6, &(0x7f0000000100)='bond0\x00', r4}, 0x30) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x41}, 0x808800) getsockname(r0, &(0x7f0000000300)=@xdp, &(0x7f00000001c0)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:41:58 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x801, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:58 executing program 5: 04:41:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:58 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) syz_execute_func(&(0x7f0000000000)="f0440fc78a6a7c0000c401fde1d6430fbae907f243daa4649fe1cce0836e00f1c4a3d942744c5215c4037d6b3a9ec4626af7970000000073eac48155c649e857") 04:41:58 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:58 executing program 5: 04:41:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x545000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x3, 0x8], 0x6, 0x5, 0xfffffffffffffe01, 0x0, 0x3f9e, 0x8, {0x50b6, 0x7, 0x0, 0x80000001, 0x80000000, 0x91, 0x9, 0x3ff, 0x3, 0x20, 0x8000, 0x8, 0x9, 0xfffffffffffffffc, "809d02f5f8ce0d238d1b67868f3f54779f0a1142874282def59fe226fa02551e"}}) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x3, &(0x7f0000ff8000/0x8000)=nil, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x896f, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_addrs=@llc={0x1a, 0x308, 0x7, 0x5, 0x2, 0x0, @local}}) 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 356.820486] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x7, 0x0, 0x63c59d17, 0x20, 0xffffffffffffffff, 0x1}, 0x2c) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0xe6) 04:41:58 executing program 5: [ 356.862154] binder: 11717:11718 ioctl c0306201 0 returned -14 [ 356.894548] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:59 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:59 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa01, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) 04:41:59 executing program 5: 04:41:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create(0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 357.394251] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 357.434900] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 04:41:59 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:41:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:41:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbc1, 0x20000) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) migrate_pages(0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000002780)=0x4) 04:41:59 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:41:59 executing program 5: 04:41:59 executing program 2: 04:41:59 executing program 2: [ 357.797664] binder: 11753:11754 ioctl c0306201 0 returned -14 04:41:59 executing program 5: 04:41:59 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 04:41:59 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:00 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:00 executing program 2: 04:42:00 executing program 5: 04:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:00 executing program 3: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x200) r1 = getpgid(0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80080, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) r4 = syz_open_dev$usbmon(&(0x7f00000015c0)='/dev/usbmon#\x00', 0x2, 0x600102) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002700)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003980)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000039c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000003ac0)=0xe8) getresgid(&(0x7f0000003b00), &(0x7f0000003b40), &(0x7f0000003b80)=0x0) r9 = syz_open_dev$sndmidi(&(0x7f0000003bc0)='/dev/snd/midiC#D#\x00', 0x6, 0x0) r10 = syz_open_dev$sndctrl(&(0x7f0000003c00)='/dev/snd/controlC#\x00', 0x0, 0x345101) r11 = syz_open_procfs$namespace(0x0, &(0x7f0000003c40)='ns/uts\x00') r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003c80)='ns/cgroup\x00') r14 = socket$alg(0x26, 0x5, 0x0) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003cc0)={0x0, 0xd4}, 0xc) r16 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/nullb0\x00', 0x20000, 0x0) r17 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/vhost-vsock\x00', 0x2, 0x0) r18 = inotify_init1(0x80000) r19 = socket$tipc(0x1e, 0x2, 0x0) r20 = syz_open_dev$vcsn(&(0x7f0000003d80)='/dev/vcs#\x00', 0x3f, 0x2000) r21 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/mISDNtimer\x00', 0x2000c0, 0x0) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/mixer\x00', 0x0, 0x0) r23 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/autofs\x00', 0x0, 0x0) r24 = socket$can_raw(0x1d, 0x3, 0x1) r25 = socket$inet6_sctp(0xa, 0x1, 0x84) r26 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003e80)='/proc/self/attr/exec\x00', 0x2, 0x0) r27 = syz_open_dev$midi(&(0x7f0000003ec0)='/dev/midi#\x00', 0x0, 0x105000) r28 = syz_open_dev$swradio(&(0x7f0000003f00)='/dev/swradio#\x00', 0x0, 0x2) r29 = socket$isdn_base(0x22, 0x3, 0x0) r30 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003f80)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000003f40)='\x00', 0xffffffffffffffff}, 0x30) r32 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003fc0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r33 = epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x100, 0x27, 0x828, 0x70bd27, 0x25dfdbfe, "", [@typed={0x10, 0x8e, @str='*cgroup/#\x00'}, @typed={0xe0, 0x72, @binary="000da67b185b51c2b20dcb57adaf17a143bec328379409d04d0cc79847954046a674542bdadbd91c3242baa0bf32ac44d02e12e723e093f72a747eaf14465e34500b37a76856c7a624e0edba404bb5f4a59dc87a242195cb684b21ef3d676f1f2155ab10f7c5961d6d4d08c4d24bbbbe19a33c782cc0feebac300a4d1a87143d1dd92c7175d1e1e0cd62a65c0b43acdbb2a33d2cd30e5daf3d9dfa7407aeeb7dda5e9737b088b3ba08794239f982684bd7f72c5772aacb73f058b5b9b9d918e3704ee3deed4da311c2a52c2273a06f0c873f7d24a6c0e94d4d469a61"}]}, 0x100}, {&(0x7f0000000200)={0x1398, 0x1e, 0x600, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0xe, @u32=0x3}, @nested={0x1f4, 0x73, [@generic="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", @typed={0x14, 0xa, @ipv6=@mcast2}, @typed={0x8, 0x7d, @u32=0x800}, @generic="6901fef75b03b6c054e6180289491605e675c058eed2d6056d3bba3ed36d1db004a4aee094e5fd5e98ed95665e78ccc8b229ff5224f6a8bb724da41058826a96298bd7e773ac1309fec7d51f8ed261f89e0aa6cfd4a950ec75360a2fc2ab58b31236e3078b6ec5ca2cec29dc69fa4ad74e986062ba0ab7d4367e0aac27b5c39b2468e1173b74d3a8e85b7428d4b1864d58fc5f62ab3845225428e26b37edfd4be2ccbb265a88099b386f139be87dad0d3eb820da9884344c4805c24989ece5b4b8551f681de0a28a91267d9dd20a119287b815"]}, @generic="d59853e26b9f14435932c51f3fa72e08ec1175ce1d62f4e8b6c2dc796814c7dcf4b381ae3705505bfeb2d8dd3a7cb55659db80973a17a41a2f88bb9ea4b3896b92bc23bb43c27b0bedb8952d326a84cf8de7e04fadc805c34bd630c7bf05e5892c6572fe77514f49766fdcb06d0a08b74dae9f89427f54f3e717775114e9dc7555fb59ad060999a1b0b0713554914ac4f886548af3762cd11232c264e64467d62bb353ecce894ce1e9c1c9d5", @nested={0x30, 0x86, [@typed={0x4, 0x51}, @typed={0x8, 0x85, @pid=r1}, @typed={0x8, 0x63, @fd=r2}, @typed={0x8, 0x5c, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @typed={0x8, 0x5d, @pid=r3}, @typed={0x8, 0x29, @ipv4=@loopback}]}, @nested={0x1008, 0x56, [@generic="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", @typed={0x4, 0x4c}]}, @nested={0xa8, 0x41, [@typed={0x8, 0xa, @u32=0x6f64a194}, @typed={0x8, 0x74, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xc, 0x93, @u64=0x20}, @generic="ec3e33b916834191cf95e08f8e365b4d7340d0902cea72d8976969f879f142455db025ca172234a1d1fac24e0c247a84cc32488b86d50e53d753074051f7108e6047da1fd7b7ccd64671a59c0bf6bebdf2db70664fc2c4addc468cca", @typed={0x8, 0x21, @str='\x00'}, @generic="6782bee046ff7b24a3b4753cc4d1473b0d053ac7ac151e1466c92992dd63ce3ade6dd2"]}]}, 0x1398}, {&(0x7f0000001600)={0x10d8, 0x11, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x10c0, 0x1f, [@typed={0x8, 0x4b, @ipv4=@multicast2}, @generic="e8da8f68b85ff3ed5fccb11e19e1c4f1f9a606b08e54177a504d5c8639d612cfa4ed9ae41d3aa4683b873c2a", @typed={0xc, 0xd, @u64=0x2}, @generic="e8556eff906b77f10ae04de6a9387c", @generic="3d8ccbca38d7b8be71a0e5fca9465018434b2250b45d21aab5fa822ef6d9319a989ed74ae9b45a2008e4ffbb0d9decbbe2d384f26041ce68d52a8e9cb55e74d9199e59bc907b70e4c2a2ef9e536c23b173f9b90fcaff901a466b6f96443bd7776e1cee86f8ad459b2e41", @generic="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"]}, @typed={0x8, 0x22, @fd=r4}]}, 0x10d8}, {&(0x7f00000027c0)={0x119c, 0x30, 0x400, 0x70bd27, 0x25dfdbfb, "", [@generic="8ceecb2552d2c4b1df491444bce3b192f097fa5bd085fee59b7a1fb85e1c69f5ae7a632f61cf96e1b53b0ba2e9858b3adc58207b69b319b7ab2b0dfa375dc4c0ba0adaf7e02a278c862c6155dce5898033ec5cf33d14d09aa7e26746e274d74af9f7fe0f509701da812b671794f71bb37fd09ca19f0bae756ecc355b130667aa8d18fb862f1f724c95712b7b5cb4c17047e9964f2e1c4d293c92a821f6db8dd2cc77840225d7f01214294129b0b1f3ea7a89fe356c94cdeead4d0f5d9ff3bb6b6e90cbc332ae0ef157e6a3683c50443a9bbcb352668f6df0dfae751a", @generic="1f919089792d1518ef949f67fad39dc1858363db2c2cc19d78d8981f02bd33a1bd0c0fec4bac82b43081c538d0c28bdaeb2057971aacd4c67b8ce50cd7e2b5baeb25cdd3e731df263231a8b60289cd9365", @nested={0x105c, 0x12, [@typed={0x8, 0x24, @pid=r5}, @generic="7ffd9b2912fa54360fbdbc14fd0fa221c22e100a1f91ede162b7f595", @typed={0x10, 0x57, @binary="84565df9700ddadb8a6ba3"}, @generic="6e999ca8cf624f3fe336198df640584678ba912fe6c4f1622fc4c266c6336de6dd10f1", @generic="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"]}]}, 0x119c}], 0x4, &(0x7f0000004380)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r9, r10, r11, r12, r13, r14, r15, r16, r17]}, @rights={0x30, 0x1, 0x1, [r18, r19, r20, r21, r22, r23, r24, r25]}, @rights={0x28, 0x1, 0x1, [r26, r27, r28, r29, r30, r31]}, @rights={0x20, 0x1, 0x1, [r32, r33, r34]}], 0xd0, 0x10}, 0x10) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:00 executing program 5: 04:42:00 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:00 executing program 2: [ 358.654871] binder: 11777:11778 ioctl c0306201 0 returned -14 04:42:00 executing program 2: 04:42:00 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:00 executing program 5: 04:42:00 executing program 2: 04:42:01 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x84000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r1, 0xb0c, 0x6, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xd}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x677}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa1f8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8041}, 0x20000805) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x684000, 0x0) 04:42:01 executing program 5: 04:42:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:01 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:01 executing program 2: 04:42:01 executing program 3: migrate_pages(0x0, 0x1fb, 0x0, &(0x7f0000002780)=0x4) r0 = getpid() migrate_pages(r0, 0x0, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0xd7) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10001, 0x200) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x60, 0x2) 04:42:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390069147500bc1d002e0000002b6fe97b4f86a90fd0c3559531409e57875f5ce46d15160156d58ac55260e923aad2f39e195065d8029ad9dd"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:42:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x500, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl(0xffffffffffffffff, 0x100000890e, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) 04:42:01 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:01 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"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"}) 04:42:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x3f00) [ 360.168232] protocol 88fb is buggy, dev hsr_slave_0 [ 360.173794] protocol 88fb is buggy, dev hsr_slave_1 04:42:02 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x4, 0x5]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:02 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) migrate_pages(r0, 0x1000000000000203, 0x0, &(0x7f0000002780)=0x6) 04:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x119, 0x0, 0x0, 0xffffffffffffff73) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) 04:42:02 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 04:42:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:02 executing program 3: timer_create(0x7, &(0x7f0000000400)={0x0, 0x9, 0x4}, &(0x7f0000000440)=0x0) timer_getoverrun(r0) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffffffff987b, 0x0) r2 = dup3(0xffffffffffffff9c, r1, 0x80000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x1, &(0x7f0000000140), 0x4, r2, 0x7e18fb2101ba7820}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000380)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)=0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x3b, "6b5ebcf053312ad7a3175212a76da82be38adf057b9dbe39c0ff08d3f61dd259895944c29611e1b0d3313de14b8a5177e218d39e8ba5b55c2f92c5"}, &(0x7f00000002c0)=0x43) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)=0x400, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r5, 0xfffffffffffffeff}, &(0x7f0000000340)=0x8) ptrace$getregset(0x4204, r4, 0x2, &(0x7f0000000100)={&(0x7f0000000040)=""/164, 0x375}) 04:42:03 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfffffffffffffffd, &(0x7f0000000180)=""/137) getpgid(0x0) r2 = gettid() migrate_pages(r2, 0x1ff, 0x0, &(0x7f0000000140)=0x8000000000000004) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000040)={{0xaca9, 0x9a}, {0x3, 0x9b}, 0x7, 0x1, 0x8}) 04:42:03 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') capget(&(0x7f0000000640), 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) sync_file_range(0xffffffffffffffff, 0x80, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x6, 0x1, 0x3ff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xed, "06b75e543604a5f0df541d1f258bc385ad11f539bc42c0960ddc1451a3570165fcc1828db718bf9ae6159637d1949fc4ba31a10663295620dab20326f420b43c38d773328a75ae19dfb7940413ed53515ac62ab180015e86b1c666b6710ad5cb169bf55f71d94d7617145571588535b2a3f53170bb66ded158984dcd8882ace00f6ced622944f5603f0a645951da775d8382ec3005e7d9bfb48b408f4da26d99b64da3b75db1d65ca8ee2ef2862b1461dea4b96948645454f05a5efd47f725e0cc034b6f869bf457620d3ac99752ab75e14fbb7bebcc927ecf662acb9e5b591ba72f190f1148b87d4a2cce6eaa"}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7ff}, &(0x7f0000000300)=0x8) writev(r3, &(0x7f0000000700), 0x10000000000001bf) 04:42:03 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:03 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x5, 0x4, 0x33}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x0, 0x7, 0x8}) 04:42:03 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:03 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:03 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002e008183ad5de0713c444d3c048801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:42:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:03 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x2000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @local}, &(0x7f00000000c0)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x5a, "3161e638ed0c2aac8e84d01d7bc1efe30d4a3e36c44481e2a1663d302127c7115a11c5cdab3c0bbab47f90345303573c25eae6e3e1a0bc2fb178a4225237a1a1a52a224976b9e3d52bae0a78801e374b862bbd41950a85250984"}, &(0x7f00000001c0)=0x7e) migrate_pages(r0, 0xcae, 0x0, &(0x7f0000002780)=0x4) 04:42:03 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:04 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000000080)={0x8000000000000000, 0x5, 0x4, 0x4, {r0, r1/1000+30000}, {0x5, 0x2, 0x523, 0xfffffffffffffffa, 0x5, 0x1, "ac5ceea8"}, 0x7, 0x2, @planes=&(0x7f0000000040)={0xec635b6, 0x8001, @fd=0xffffffffffffff9c, 0xe}, 0x4}) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) migrate_pages(0x0, 0x202, 0x0, &(0x7f0000000180)=0x5) 04:42:04 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adb1f023c123f3188a070") sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200046ae002000100000000010000000800120002000200000005000000000030000000020300000000000f00000000020000000000000092ab000000000001020014bb00200000ffffffde000000000300050000000000020000f3df0000210008000002000000"], 0x80}}, 0x0) 04:42:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000780)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) setpriority(0x0, r0, 0x10000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) recvfrom$inet(r2, &(0x7f00000005c0)=""/22, 0x16, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$P9_RXATTRWALK(r3, &(0x7f0000000380)={0xf, 0x1f, 0x1, 0x2}, 0xf) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) r4 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000100)="5813f529d00a4c35a7109286d7c051d49767ff93ff6d4d4acea06953a509e2a8c9b67986bf551d2cf834049c59f2009ae900ce5ea29bc680b2382388481e4b0173", 0x41) sched_setaffinity(r0, 0x8, &(0x7f0000000200)=0x5b) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x2) readlink(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 04:42:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1e, 0x37, 0x1, {0x3, 0x6, 0x5, r1}}, 0x1e) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:05 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:05 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:05 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024104, 0x0, 0x0, 0x0, 0x0) 04:42:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$TIOCNXCL(r0, 0x540d) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000040)=0x4) 04:42:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 363.085064] IPVS: ftp: loaded support on port[0] = 21 04:42:05 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:05 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x26daa66b}) 04:42:05 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:05 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024104, 0x0, 0x0, 0x0, 0x0) 04:42:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 363.667685] IPVS: ftp: loaded support on port[0] = 21 04:42:05 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:05 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x1) 04:42:05 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:06 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:06 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 04:42:06 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x5d, 0x0, 0x10001, 0xf4f}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r2, 0xffffffffffff8000}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) migrate_pages(r0, 0x1ff, 0x0, &(0x7f0000000040)=0x4) 04:42:06 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:06 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) [ 364.389875] QAT: Invalid ioctl [ 364.394281] QAT: Invalid ioctl [ 364.398045] QAT: Invalid ioctl [ 364.416652] QAT: Invalid ioctl [ 364.425439] QAT: Invalid ioctl [ 364.434709] QAT: Invalid ioctl 04:42:06 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:06 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:06 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1000, 0x4, 0x3}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x20}, &(0x7f0000000100)=0xc) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x5) 04:42:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:07 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:07 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x7, 0x5, 0x100000000, 0x4, 0xb, 0x0, 0x7, 0x7, 0x1, 0x1, 0x7, 0x1}) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:07 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:07 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:07 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:07 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:07 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/163) 04:42:07 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 04:42:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:42:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:08 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:08 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') fcntl$setflags(r0, 0x2, 0x1) 04:42:08 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:08 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0xfffffffffffff6b0) r0 = getpgrp(0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400600, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000200)=""/161, 0xa1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, r1, 0x0, 0x336, &(0x7f0000000440)='-{vmnet0ppp0^.-/eth1\x001\xa0\x94v\xaaah\x82\x91\x80NI\xce\xcf\x18xv\xd4\x87\xf49\xf1i\xfbgA\x91\xbf\xc0\xc8Y\xda\xd6\xdd\xbcv\x19\x1a\x81~\x92\x81{\x9a\xf8\x86\x02G\xb2+\x81\xcf', r2}, 0x30) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f0000000740)='y\x00', 0x39fcca6b, 0x4006) keyctl$describe(0x6, r4, &(0x7f0000000540)=""/130, 0x82) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x2, 'syzkaller1\x00', 0x1}, 0x18) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r5 = semget$private(0x0, 0x0, 0x20) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000640)=""/127) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe, 0x10) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x1}) r7 = openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x410000, 0x0) write$cgroup_pid(r7, &(0x7f0000000100), 0x12) accept4$tipc(r6, &(0x7f00000006c0)=@name, &(0x7f0000000700)=0x10, 0x800) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x84200) capset(&(0x7f0000000300)={0x20071026, r0}, &(0x7f00000003c0)={0x1000, 0x1, 0x78d, 0x80, 0x8, 0x1000}) setpriority(0x2, r0, 0x100) ioctl$TIOCGPTPEER(r1, 0x5441, 0xed) 04:42:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) [ 366.273383] binder: 12084:12085 transaction failed 29189/-22, size 0-0 line 2896 04:42:08 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 366.503442] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 04:42:08 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:08 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:08 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00', r0}, 0x10) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snapshot\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r0, r0, 0x34}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000001180), &(0x7f00000011c0)=0x4) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) write(r0, &(0x7f0000000140)="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", 0x1000) 04:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:09 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) 04:42:09 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 04:42:09 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101040, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4200, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @remote, r2}, 0xc) 04:42:09 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 367.104218] binder: undelivered TRANSACTION_ERROR: 29189 04:42:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 04:42:09 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x420280, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) [ 367.299851] binder: 12127:12128 transaction failed 29189/-22, size 0-0 line 2896 04:42:09 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, 0x0, 0x0) 04:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:09 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:09 executing program 3: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="04135d4fa723cc96468332de92d284800464f8738357cb89190d27fa5e5b7f3cc632ab4428921f6f8717dc42a36a3ceae9bc32f6b735ca83c8576369bb33223e72cd2fc0fe098b917ff11ac0b29d5d74851a17b16f942d447303c6546a0aca786ad4da8046f63f648bd7ad700fbb3fc6505b2d8daa7ffa79c5238266b339214cae02323f6976518e465096a7e45076e97db706ba9a402bbd73e8c00acdb646375fd5ea279b151cfbcb376d95376a971139a8f352fe559561644e013d0f00f5452ee9e6b73104a0a85297f121ae0777b65496"], 0x3, 0x2) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 04:42:09 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:09 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, 0x0, 0x0) 04:42:10 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x9) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x1, 0x7, 0x4, 0x3}) [ 368.051989] binder: undelivered TRANSACTION_ERROR: 29189 04:42:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x1, 0x82) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:42:10 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, 0x0, 0x0) 04:42:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:42:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:10 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:10 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) [ 368.417955] binder: 12178:12179 transaction failed 29189/-22, size 0-0 line 2896 04:42:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 04:42:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:10 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 04:42:10 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xac, 0x4040) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x7ff, 0xffffffffffffffdb}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x32, 0x1, 0x5, "75a654aec55ff0073b1046cbcb774fb2", "db78728d2e40ab042cdd86a1e6489be208c687694cb899d6a20d8b6bda"}, 0x32, 0x2) 04:42:10 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:11 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 04:42:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x7}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) [ 369.162252] binder: undelivered TRANSACTION_ERROR: 29189 04:42:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x103100, 0x5) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 04:42:11 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x42) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 04:42:11 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 369.445672] binder: 12227:12230 transaction failed 29189/-22, size 0-0 line 2896 04:42:11 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000000)=0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) 04:42:11 executing program 4: 04:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:11 executing program 4: 04:42:11 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:11 executing program 3: migrate_pages(0x0, 0x200, 0x0, &(0x7f0000002780)=0x4) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40012, r0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$void(r0, 0x5450) 04:42:12 executing program 5: [ 370.201285] binder: undelivered TRANSACTION_ERROR: 29189 04:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 04:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:12 executing program 4: 04:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:12 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000180)={&(0x7f0000000080)="9ae3b29ba39c347b6950fab223c5cc78ed9c8e30b160f663f7cd7eb9bbf4a68fd153d66810e8a76189d512784510cba38df6aab9a638e248d2c52a54f2c5d5ab320fe30e23b7b5c05f1a8b44b9c844518485cbc4f87e2181831d9ff971f5260ef9c7d334360aed9de90f78a126e42e0c8c4a6ca08b538bc8cee33290ac0895f9173ab7970dc9223e1473134c696ccb34cd8d71a0bbd693aac40c8b61035bed24f8ecf1feb18d33308dc740f6ee57eacc6a8a7752f5acd39ca5ab28103e5de2f7c560cf73e632c26b09d85d2a28494407684ffa3ca7080cec1f308e4aa8e63352f8f1762b15", 0xe5}) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:12 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:12 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./\xe8_\x02\xde\x10\xb5\x14\xb9v\xbf8p\xeb\x11\x96\xd6$\x14p\x8cZ\x0f\xfc*\xa3kj\x01:\xcd{R\x97\xbd\x05&\xad\x13\xfcW#>\\I&m\x96W\x02\xb33X\x16Z\x82\xd7\x8a(n\xbc\x82gOEc\xd8V\x1b\xc8\\\xb4\atjsf\xf0:\xd5\xc2_\xf3f6\xfc\xb0\x06\xf9\f\xb5\xd4#\xf9J\xf0\xd8\xfe_\x1c\xff\xe0\"8\xdf\xf5^\\\xd6\x13\x85or#\xf38\xd9\xeeh\xb0%\xcc\xf7\xe5.\x8c\xa3\x7f\x84\x17l\r\x18\xd1\xea\x14\xa0\xcc\xd9\xb5\xc3_\x84\x93\xd1UG\xb3\x88*\x8a\xc7I\bD\riO\xe4\r\xfd\xbf\x98\xbd%\xc9(\xbe\xcd\b\x1b\x14\x8a\\\xdd\xd0\x86\x89\xed\xe9\xb09\xa3\xf4F%@&w\x89(\xb1\xeei\xf7\xde\xa1\xee\xbbj\xeb\x12', 0x200002, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x28) write$P9_RSETATTR(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 370.514563] binder: 12271:12272 transaction failed 29189/-22, size 0-0 line 2896 04:42:12 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2, r1}) 04:42:12 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:12 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:13 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x10001, 0x100}, @mss={0x2, 0x9}, @window={0x3, 0xfff, 0x3db}, @window={0x3, 0x9}, @mss={0x2, 0xf5}], 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x0, 0x386, @name="996d3573c72c69f921a9daf7eda4b2e1f832ff7b5ac7d914aefe07fbbb6817f3"}) [ 371.242689] binder: undelivered TRANSACTION_ERROR: 29189 04:42:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 04:42:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:13 executing program 4: 04:42:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:13 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:13 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)="92bed296f46fc3f5cfb3efaf32991e380bc13b501340dcc91cb81fbaf216ea94fb18e574a9636689faa559afddfed38bce33094f3de143193dc7d6917a37b7671091fa5ac85be7a57d8897a9ba325ccf4bee2b38c23377d2963cd2d55d8c372b92fd3d62cb2231011595caadf2969c42ab5b959a6bfe0e357a28691b80a0a12249c156f8") r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) 04:42:13 executing program 4: [ 371.518518] binder: 12320:12321 transaction failed 29189/-22, size 0-0 line 2896 04:42:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:13 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:13 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb5f020069e8ce860a6231a039ece29a4c772b8920608b0df2ec2b3d58942846dce2d4c1a1dffa499f6913090000006cfaf01b558dc33de5d127c2dffa1fa1e3736e1c4407cafdc5b1d5a5999a4d981ab77c98aa3fbdb4de72b7b7bf88f3"], 0x5f, 0x2) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:13 executing program 4: 04:42:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 04:42:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:14 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x1ff, 0x58d, 0x62, 0x0, 0x6, 0x2200, 0x8, 0xddb, 0x2f8, 0x1, 0x5, 0x80, 0x3, 0x8, 0xffffffff, 0x9de2, 0x4, 0x7, 0x3, 0x3, 0x7, 0x1, 0x368, 0x5, 0x1000, 0xe477, 0x2, 0x2d, 0x7, 0x8, 0x0, 0x3f, 0x6, 0x2, 0x5, 0x0, 0x7ff, 0x5, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x40, 0xc, 0x7, 0x9, 0x7, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x5) fcntl$getown(r0, 0x9) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000005c0)={'bcsf0\x00', {0x2, 0x4e21, @multicast2}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x18) ioctl$int_in(r0, 0x5452, &(0x7f0000000600)=0x7f) r3 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x294, 0x1, 0x804, 0x70bd2b, 0x25dfdbfd, {0x19}, [@typed={0x8, 0x7a, @u32}, @typed={0x4, 0x27}, @typed={0xc, 0x50, @str='/ppp0\x00'}, @nested={0x1a0, 0x91, [@typed={0x8, 0x36, @uid=r3}, @generic="a68abb95786d3c0cf087cadac6c5cce71cc07ec286a073532ecc50f1c9c1ab4bc002f8094e4c142286c7bff9b9d46766c8f089b67f0e040b5631c6811ba7705f0bc8404a055f8db1df788fa3bc72c9f34dcd98a44fa7e090b33ab768051ed957297fe4a003e9eeb305ce15380b832abc2f1d604f647d7e3c2694acda0abe49109ccb5d849d394e10eeabac4e4ecf4ef264a25399a511abb5fc30857c40dfe7bd6161f7c32aa09e99759895cea855d8b76f1c016d82bc2a152c81717ce6114052c323c74955da3e1e3843e4860f4a471419851fe44b62b7e1b3db2001ab840ded458fc4fe922d136f068d6639bb4e18c80730d62042ac1784fc", @generic="b26afd4dfa0711b8d157313442b2c0348a130b5a71bfe08480ff9096619c3776738099aabfbe91ee632b94222159db020cf2404054adac9b7364612aeff26fbb51f5703f920c40449186df1e9a6a43537641789d8e68151c89d4ed4959873e3fdad9e297dc73128ebc0e3c41e297cdfeebe7c45bae91abe8f3ce77db979febd2e0ff97a9add273c4d008f8a202fd5a777618c795de80171776d4"]}, @typed={0x8, 0x31, @uid=r4}, @typed={0x8, 0x44, @ipv4=@multicast2}, @generic="34738b0093a5662dde4553e322ec6ad04d78602e52bdca3afd25bae3e6595ca475455e683e7fed478e388c7a4ba1671a0bf5b2c7860911b83b1b0495da13f50bc0d420939f19100257d5b9dac47831ebbbe6c81fc3caacb293386dc24162ae7600c2cb48836b279a19ae701db2941d669634ee2b38d8d70fd0c804f0eef250519451be4f6e75d0071846bc3532c8b6d1f0ad5f4a5bb8e8fc5df62876a73b1f2749fe8d8ac6e1ddd123620405a7c1ff585b36992e2f62"]}, 0x294}, 0x1, 0x0, 0x0, 0x4000010}, 0x24000080) 04:42:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:14 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:14 executing program 4: [ 372.305256] binder: undelivered TRANSACTION_ERROR: 29189 04:42:14 executing program 4: [ 372.497166] binder: 12359:12360 transaction failed 29189/-22, size 0-0 line 2896 04:42:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:14 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000680)=0xe8) getpeername$packet(r0, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001980)={@mcast1, 0x0}, &(0x7f00000019c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001a40)={@multicast1, @initdev, 0x0}, &(0x7f0000001a80)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b80)={0x0, @multicast1}, &(0x7f0000001bc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d00)={'bridge0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001d40)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000001e40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001e80)={@loopback, 0x0}, &(0x7f0000001ec0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'bond_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002000)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002100)={@broadcast, @multicast2, 0x0}, &(0x7f0000002140)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002180)={@local, 0x0}, &(0x7f00000021c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002240)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000002340)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000028c0)={0x0, @local, @dev}, &(0x7f0000002900)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003040)={&(0x7f0000000080), 0xc, &(0x7f0000003000)={&(0x7f0000002940)={0x6b0, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x130, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfa8b}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40000000000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8, 0x1, r10}, {0x260, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0xcf3, 0x718f00b6, 0x7f}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff4aec}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb60c}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1b8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x6b0}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:42:14 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:14 executing program 4: 04:42:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:42:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:15 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x800, 0xfffffffffffffff7, @value=0x8}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x101000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) io_setup(0x51cc, &(0x7f0000000140)=0x0) io_submit(r3, 0x3, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xfe00000000000000, r1, &(0x7f0000000180)="5805fc0db2b64c4ad975be4636209432432e61b751a312a9ba15f183bbd5bb78f7284e90b26f9f8160855b0f3a2b912cb16b", 0x32, 0x5, 0x0, 0x0, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000200)="c5531e7114ef3d3e6355dd3ff6aaa5f0abb92c3ee879a1d9831f394c8eb2881904f928fae974a305fa0401da97b27d688799d9f60ac355f74885cc0b06399056eacdc068e06961bbed43d1b507d652c627040a4067413ed90e8e7e35", 0x5c, 0xffffffffffff4bee, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x80000001, r1, &(0x7f00000002c0)="acff02e3c16f99272b11387ffef781226526bb500731a528e0e9894a219f6620ea670e36ceb99e0499fbc2b46e70d48223d01e78750503cce8fff0a7703393124b65551e9e0f16e40c86e1745e3332ba51e6c75d791554fb54d82212ba441cdfedc1be2223ea3f7b46f811b4419b807fd524b262b382bf0457b0ace1771078cbaa02fbbc0973f3ea3ee6cb4bd5dafad0e39dc183bc584359c047cc34878c9a50258000571f1f3dd5ba2a78c805652a98c01f5db8d6e8cdd90746a05430af2d8762f91e4e0a5ca525d56836ad", 0xcc, 0x8, 0x0, 0x1, r0}]) r4 = getpgid(r2) migrate_pages(r4, 0x7, 0x0, &(0x7f0000000000)=0x20000000004) 04:42:15 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:15 executing program 4: [ 373.257640] binder: undelivered TRANSACTION_ERROR: 29189 [ 373.375956] QAT: Invalid ioctl 04:42:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:15 executing program 4: [ 373.433712] binder: 12394:12395 transaction failed 29189/-22, size 0-0 line 2896 [ 373.456127] QAT: Invalid ioctl 04:42:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:15 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:15 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x404280, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x9a) r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = memfd_create(&(0x7f00000000c0)='[cgroupvboxnet1*\'ppp0%#(\x00', 0x1) r5 = epoll_create1(0x80000) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x0, [{r1, 0x0, 0x401}, {r2, 0x0, 0x80000001}, {r3, 0x0, 0x2}, {r4, 0x0, 0x1}, {r5, 0x0, 0x7}, {r6, 0x0, 0x3f}]}) 04:42:15 executing program 4: 04:42:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:42:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:16 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:16 executing program 4: 04:42:16 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x4fd, 0x5, 0x8, 0x2, 0x6, 0xff}) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) [ 374.164489] binder: undelivered TRANSACTION_ERROR: 29189 04:42:16 executing program 4: [ 374.352457] binder: 12434:12437 transaction failed 29189/-22, size 0-0 line 2896 04:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:16 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1000000000107fe, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='self]cgroupGPL\x00', 0x1cb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000240)=0xffffffffffffffa8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10003, 0xf098}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r2, 0x10000}) tkill(r1, 0x21) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x103c, 0x12, 0x4, 0x400, 0x70bd2c, 0x25dfdbfb, {0xc, 0x0, 0x3}, [@nested={0x1028, 0x60, [@typed={0x8, 0x53, @pid=r1}, @typed={0x8, 0x84, @fd=r0}, @generic="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", @typed={0x8, 0x22, @pid=r1}, @typed={0xc, 0x48, @u64=0x6}]}]}, 0x103c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 04:42:16 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:16 executing program 4: 04:42:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:42:17 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) migrate_pages(r0, 0x1fe, 0x0, &(0x7f0000002780)=0x4) 04:42:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:17 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xffffffffffffffff, 0x3) [ 375.113782] binder: undelivered TRANSACTION_ERROR: 29189 [ 375.301448] binder: 12476:12477 transaction failed 29189/-22, size 0-0 line 2896 04:42:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:17 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002580)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000002680)=0xe8) getgroups(0x7, &(0x7f00000026c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0]) r5 = getpid() fstat(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000027c0)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002800)=0x0) getresuid(&(0x7f0000002840), &(0x7f0000002880)=0x0, &(0x7f00000028c0)) getgroups(0x2, &(0x7f0000002900)=[0xee01, 0xee01]) sendmsg$unix(r0, &(0x7f0000002a00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000000240)="e1f8c3a37d299a953cc5398820b560df763c6e6e41740ac05f703108df55f7a3268b77075794896a881ffdb96e3b4e49afc34b767eb502e1fe7b6c54521f709a045512b3da968210985adab67a4360380d9e85", 0x53}, {&(0x7f0000000080)="377c4962342aabde1aafc2e10f5ae98b", 0x10}, {&(0x7f00000002c0)="758bc1900a7702513b9676d2633a32021f672e90d3a7621adde9df53cb4dc4f3295505141b1ce7203c3f5dfac9aa607b3969ed0453c4a41b87a96f98c3f941fd6e7f2355e9d7950dede97a65b7804ab87da8fd1205d5e680c98eaf050271d9a54e4952c62417d242a7f691e7488afc33d0d1ef03e1eae0131d36be8be4ada1e6170755b6027f3d54a88bac43a4387ffdfb94ae376cb52f0f7c17ef93", 0x9c}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="21c06d13d3f4c521933e785e7c54bade073082722e5d48157d", 0x19}, {&(0x7f0000000400)="f34d57b35eabafe43c7ba4037e8167a9db374531b5f8fc6a935b7d80da4556df4791983c9739098f04c89ea7b202aa27c874a03c87ff736a516109833c7142b09793f409874c2a6bf4dbe9a962ed211cbf31255c192df42dcff57b75eacab122f5be2a3837f158c2a1e30b4dd49eb19fce2d", 0x72}, {&(0x7f0000000480)="638989dfc06f1a09a153510bbef33f68ba360435923794763da6eb5a5a3e63d9cdb5943c8b9c1c39", 0x28}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x1000}], 0x9, &(0x7f0000002940)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xa8}, 0x80) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 04:42:17 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x80000001040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) r3 = dup(r2) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) 04:42:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 04:42:18 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local, 0x5a, r1}) r2 = fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) tgkill(r2, r3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x40, 0x7, 0x10001, 0x2, 0x1, 0x1, 0xfffffffffffffe01, {0x0, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x4, 0x3, 0xfffffffffffffe00, 0x6394, 0x1000}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x7f}, 0x8) 04:42:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 376.072359] binder: undelivered TRANSACTION_ERROR: 29189 04:42:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006807}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) 04:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="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", 0x118) write$binfmt_script(r0, 0x0, 0x0) 04:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:18 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30801122}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, r1, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:42:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x251) 04:42:18 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0xffffff92, 0x4}, {0xfffff7c0}}) 04:42:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8, 0x0, 0xfffffffffffffffc}) syz_open_dev$vcsa(0x0, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:42:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:19 executing program 3: migrate_pages(0x0, 0x203, 0x0, &(0x7f0000002780)=0x4) socket$key(0xf, 0x3, 0x2) 04:42:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:19 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="8731ed562286efce8b64be81a29d8b9f", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x3ffffff00000002, 0x0, 0x0) 04:42:19 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = getpid() r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) kcmp(r0, r1, 0x3, r2, r3) 04:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:19 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:42:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="6abe2877fb8584748a8d8b1b64e4b7dad8b9", 0x12}, {&(0x7f00000001c0)="d05ef88c92b1231aa4972bbf29a146190f2081c1f158738fc19672651aa7d325a5ff95d7a0781213470e1c1f440ffc9d1e8860078656471d6ae3d0288425cf521298178ddcb4513618d4c4d2a457eef5e75bba2f14be83367b44e043657b73d13ee6c5b0d761812a", 0x68}, {&(0x7f0000000240)="50dd0bb719a70e34c413", 0xa}], 0x3, 0x0, 0x0, 0x20000000}, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000080)={&(0x7f0000000040)=""/37, 0x25}) migrate_pages(r1, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 04:42:20 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:20 executing program 3: r0 = getpid() migrate_pages(r0, 0x1ff, 0x0, &(0x7f0000000080)=0xb8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20201, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0xff, 0x0, 0x10, 0xfffffffffffffffa, 0x7, 0x8001}, 0x80, 0x1, 0x8, 0x0, 0x6, "7050e9e9e1ba729080d0dffbadd55c048c369e0641180dfdbf855bf464ddec14abcd303c371139c8d347615a1942342d89bb1a53560530033c88a5339aee938df38a66ed245798f4e49afb48421748b0d6782d08989f932fa63c5380ead177d052975f5939dbc047e1aab70e0ae4556accebfc764180a6735d2812f1c674d639"}) 04:42:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:42:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x9, r1, 0x0, 0x0) 04:42:20 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 378.660860] Unknown ioctl -2147202861 04:42:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) [ 378.775111] ptrace attach of "/root/syz-executor4"[12651] was attempted by "/root/syz-executor4"[12654] 04:42:20 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfff) 04:42:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) 04:42:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x85) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:42:21 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="00000000000000000000000000000019d8bebbff03e833c5330335cca0792ef3", 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x3ffffff00000002, 0x0, 0x0) 04:42:21 executing program 3: migrate_pages(0x0, 0x80000000200, 0x0, &(0x7f0000000000)=0x4) r0 = shmget$private(0x0, 0x1000, 0x201, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r2 = getegid() r3 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) r6 = getpgrp(0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x2, r1, r2, r3, r4, 0x20, 0xfffffffffffffadc}, 0x1f, 0x200, 0xff, 0x5, r5, r6, 0x6}) 04:42:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0xffffffffffffffff) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={'eql\x00', {0x2, 0x4e24, @remote}}) 04:42:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:21 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r0, 0x7ff) timerfd_create(0x0, 0x80800) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x10000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) 04:42:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:21 executing program 4: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="c141d46fe285b1dab6b91293ca33401befc071e5ff8fda4bf7a72eb5fe5b67be3a2c15365daa192ef90b4e877ea14fffb96b2bc35591068a51"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:42:21 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x1}]}, 0x8) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) dup3(r0, r1, 0x80000) 04:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xfffffe81) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x10403fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 04:42:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:22 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getgroups(0x6, &(0x7f0000000240)=[0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xee00]) r5 = getgid() r6 = getegid() getgroups(0x7, &(0x7f0000000280)=[r0, r1, r2, r3, r4, r5, r6]) r7 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x458440) setsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000300)="fe79be0c6e97c771faae00fd48ede4bf1270730eebbc", 0x16) getegid() ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x88, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000340)='erspan0\x00', 0x0, 0xfffffffffffffff7, 0xffffffffffffffff}) 04:42:22 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000209fffffd3b54c007110000f30501000b000300000000000200cf", 0x1f) 04:42:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:22 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) [ 380.534832] netlink: 'syz-executor0': attribute type 3 has an invalid length. 04:42:22 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20443, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004054}, 0x20000000) 04:42:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:22 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 04:42:22 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:23 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = getpgrp(0x0) ptrace$peek(0x2, r0, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) capget(&(0x7f0000000240)={0x19980330, r0}, &(0x7f0000000280)={0x67, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x3, 0x4, 0x5}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="32a599cae9b9e0aeece34ac57eab54c229fc2ffaf055856e2d71c186b0d63d81adb8f7afba797de9eee4275521dbf7f223ed64fb34189188fa28d0bee020cf5187d4635601bb3ab83b59cbc5002212fd7e4929c34d7f4f75d96de356d19ed8dab23b7c39a8e95df5e30b1b68cff481c8374fe942e750456cc6e5cf384f072f1ab600d4d33e10749fbead31f0565a77f1e523eed0bb8b261336e67519cb5e2e75c0e60e279a0b262516dc7090a2865977dcfcb0341941a1d15805687f1ed4286acb0d7f784b5e1f01") sched_getscheduler(r0) timerfd_create(0x7, 0x80000) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x8, 0xfae4, 0x1ff, 0x2, r0}) sysfs$3(0x3) 04:42:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da802000000002e, 0x500001c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001940)="0061d729c59f05aa626ed8190b705bd17b853acccd75bc49d6a4cc957d64c5f02f240fe5df2d399420850d268813416801b7c737c6b7989295a3ed5cbde64b57c7dff6c7b3bd95cee8c48fef660a23525223a1463e6df2072783c076a65196e97b85757614f245eb5274abc82e235ba147b3a9a520e2844372dd81e33e4b692470ef72c751af9713fdfa9316d5c6fb3b166dc8126a47f57d0153320632c511227901b2724681418ab5bc45e6d7bbf1a96ba0bfee2cef7c525a0760a7eeaa542472474abc384f70ac6f0fe336ee0f12827974eb96a2af2b9f09cc2e9a72b664255651854d0aa934bb57e82e6138761c7c3ae8ee02", 0xf4}], 0x1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) mkdir(0x0, 0x0) close(r1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)}, 0x23) 04:42:23 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="64c5"], 0x2) write(r0, &(0x7f0000000340)="b372", 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:23 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:23 executing program 3: r0 = gettid() ioprio_set$pid(0x2, r0, 0x1) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:23 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./\xe8_\x02\xde\x10\xb5\x14\xb9v\xbf8p\xeb\x11\x96\xd6$\x14p\x8cZ\x0f\xfc*\xa3kj\x01:\xcd{R\x97\xbd\x05&\xad\x13\xfcW#>\\I&m\x96W\x02\xb33X\x16Z\x82\xd7\x8a(n\xbc\x82gOEc\xd8V\x1b\xc8\\\xb4\atjsf\xf0:\xd5\xc2_\xf3f6\xfc\xb0\x06\xf9\f\xb5\xd4#\xf9J\xf0\xd8\xfe_\x1c\xff\xe0\"8\xdf\xf5^\\\xd6\x13\x85or#\xf38\xd9\xeeh\xb0%\xcc\xf7\xe5.\x8c\xa3\x7f\x84\x17l\r\x18\xd1\xea\x14\xa0\xcc\xd9\xb5\xc3_\x84\x93\xd1UG\xb3\x88*\x8a\xc7I\bD\riO\xe4\r\xfd\xbf\x98\xbd%\xc9(\xbe\xcd\b\x1b\x14\x8a\\\xdd\xd0\x86\x89\xed\xe9\xb09\xa3\xf4F%@&w\x89(\xb1\xeei\xf7\xde\xa1\xee\xbbj\xeb\x12', 0x200002, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:42:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f00000000c0)={0xffff}, 0x8) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 04:42:23 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1, 0x7ff, 0x7fff, r1}) inotify_init1(0x800) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000100)={0x3, @pix_mp={0x9, 0x4, 0x32314d56, 0x7, 0xf, [{0x3ff, 0x2}, {0x2, 0x8}, {0x1, 0x9}, {0xfffffffffffffffc, 0xec2}, {0x0, 0x6}, {0x3d, 0x2}, {0x2, 0xffff}, {0xa1f, 0x9}], 0x5, 0x100000000, 0x1, 0x0, 0x3e4dc645169beefe}}) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:42:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:24 executing program 3: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "e2d9b55cfb244d9ecac182a211b6a6a8279be040"}, 0x15, 0x3) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x98, 0x4c0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x1, 0x5e0}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x6a8}, 0x8) migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) 04:42:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:24 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:24 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r3, r1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f00000004c0)={0x1, {0x77359400}, 0xf09c, 0xb32}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r6, 0x1f4, 0xfffffffffffffffe) bind$alg(r5, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r7 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40000, 0x0) recvmmsg(r7, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 04:42:24 executing program 3: migrate_pages(0x0, 0x201, 0x0, &(0x7f0000002780)=0x4) 04:42:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) r3 = fcntl$dupfd(r2, 0x0, r0) write$P9_RXATTRWALK(r3, &(0x7f0000000100)={0xf}, 0xf) 04:42:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:24 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:25 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 04:42:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:25 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:25 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x119, 0x0, 0x0, 0xffffffffffffff73) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)=r0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) 04:42:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ea59653f5404aa03eeffa8fe73864ac09ac110af9c9c749faa9bbf5565b73fbb4899ac8f5359"], 0x26) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7a602c814d78ee8e7b74b1ab3679e7ac943f2177128e63d33f3c1c4a4ef9f8608cf6f23f954fd3f5699d66e08cb7e161807e1f458a59f54252c5fbed451a773258db653fa31987057981e28571a47b4814bc0b5034cc5247b4a3e8d7bfebe3bca2b1d723ce4a9a986e4dcb2a0edb2676b9e100c5b6c3", 0x76}], 0x1}, 0x4c0c4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280), 0xc) 04:42:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:25 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000002780)=0x4) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x400000) [ 383.465106] device nr0 entered promiscuous mode 04:42:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:25 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f00000000c0)={0xffff}, 0x8) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 04:42:25 executing program 3: r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9c3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) getpid() migrate_pages(r0, 0x3, 0x0, &(0x7f0000002780)=0x2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000080)="0813418bf1d10b792912802975d1080b6ef46c748d6f6d773d842ed4c583cd6f3a35ee2777430cb42a9f64fbbb2093179243f3297a23a34e4198c87c55a8822ca1a73bc4241965a192099d6f399ae62b0bb5e689d10a9d4d2a54fbb55d83e0a41ae81e19f5231e77e803bdb03a219572ee31a615c672516127fd06489d002e65b862cf9a5410c512f498793880b563dbc7d4ac57f52984385e10e768418094f486c642278f175304b4f0281f744b0c8572f221bf4a863fb6ebecd656ef85f93cdecf8ec7a29b5654d18497bd3da700f86e02f0bb77f5236e7863ba8ebfe7bfca4941b4fa4d324e36baded4e246eafb56bac279bcb612702da20ea5861a5f6a2a") r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 04:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:26 executing program 4: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x4008af12, &(0x7f00000127c0)={'team0\x02\x00'}) 04:42:26 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:26 executing program 3: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 04:42:26 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) 04:42:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024104, 0x0, 0x0, 0x0, 0x0) 04:42:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 04:42:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x1a, 0x4) sendto$inet(r1, &(0x7f0000000140)='_', 0x1, 0x0, 0x0, 0x0) 04:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:26 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:27 executing program 4: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 04:42:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) [ 385.113631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 385.126822] kvm [12980]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 385.139171] kvm [12980]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:27 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x119, 0x0, 0x0, 0xffffffffffffff73) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) io_cancel(0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3c}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)=r0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) 04:42:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:42:27 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:27 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:42:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:42:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) [ 386.028768] kvm [13024]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 386.036615] kvm [13024]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:28 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:42:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) [ 386.613125] kvm [13052]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 386.620728] kvm [13052]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000a00e4ffffff000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 04:42:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 04:42:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:28 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:29 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:29 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x0) 04:42:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5102, &(0x7f0000000100)) [ 387.062422] kvm [13070]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 387.069979] kvm [13070]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:29 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x251) 04:42:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:29 executing program 4: socket$inet(0x2, 0x4000000000000005, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) keyctl$join(0x1, &(0x7f00000005c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 04:42:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x0, @local}}}, 0x48) 04:42:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:29 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$cont(0x9, r1, 0x0, 0x0) 04:42:29 executing program 2: 04:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:30 executing program 4: [ 388.149941] ptrace attach of "/root/syz-executor0"[13122] was attempted by "/root/syz-executor0"[13125] 04:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 04:42:30 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8953, 0x204002bb) 04:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper={0x40086310}], 0x0, 0x0, 0x0}) 04:42:30 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) [ 388.747085] binder: 13148:13152 BC_DEAD_BINDER_DONE 0000000000000000 not found 04:42:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x4008af04, &(0x7f00000127c0)={'team0\x02\x00'}) 04:42:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(r3, 0x0) 04:42:31 executing program 4: 04:42:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:31 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:31 executing program 4: 04:42:31 executing program 2: 04:42:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:31 executing program 0: 04:42:31 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:31 executing program 4: 04:42:31 executing program 2: 04:42:31 executing program 0: 04:42:31 executing program 4: 04:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:32 executing program 2: 04:42:32 executing program 0: 04:42:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:32 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:32 executing program 4: 04:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:32 executing program 2: 04:42:32 executing program 0: 04:42:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:32 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:32 executing program 2: 04:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:32 executing program 4: 04:42:33 executing program 2: 04:42:33 executing program 0: 04:42:33 executing program 4: 04:42:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:33 executing program 0: 04:42:33 executing program 2: 04:42:33 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:33 executing program 4: 04:42:33 executing program 2: 04:42:33 executing program 0: 04:42:33 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:33 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:33 executing program 0: [ 391.837186] kvm [13265]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 391.844953] kvm [13265]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:33 executing program 2: 04:42:34 executing program 4: 04:42:34 executing program 0: 04:42:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:34 executing program 2: 04:42:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:34 executing program 4: 04:42:34 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:34 executing program 4: 04:42:34 executing program 0: 04:42:34 executing program 2: 04:42:35 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:35 executing program 4: 04:42:35 executing program 2: 04:42:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:35 executing program 0: 04:42:35 executing program 4: [ 393.286674] kvm [13307]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 393.294562] kvm [13307]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:35 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:35 executing program 2: 04:42:35 executing program 0: 04:42:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:35 executing program 4: 04:42:35 executing program 2: 04:42:35 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:35 executing program 0: [ 393.866044] kvm [13330]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 393.873811] kvm [13330]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:36 executing program 4: 04:42:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:36 executing program 2: 04:42:36 executing program 4: [ 394.274570] kvm [13350]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 394.282258] kvm [13350]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:36 executing program 0: 04:42:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:36 executing program 2: 04:42:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:36 executing program 4: [ 394.666238] kvm [13362]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 394.674084] kvm [13362]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:36 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:36 executing program 2: 04:42:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:36 executing program 0: 04:42:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:37 executing program 4: [ 395.060605] kvm [13373]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 395.068556] kvm [13373]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:37 executing program 2: 04:42:37 executing program 0: 04:42:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:37 executing program 4: 04:42:37 executing program 0: 04:42:37 executing program 2: 04:42:37 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:37 executing program 0: 04:42:37 executing program 4: 04:42:37 executing program 2: 04:42:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:38 executing program 0: [ 396.040428] kvm [13408]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 396.048262] kvm [13408]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:38 executing program 2: 04:42:38 executing program 4: 04:42:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:38 executing program 2: 04:42:38 executing program 0: 04:42:38 executing program 4: 04:42:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:38 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:38 executing program 2: 04:42:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:38 executing program 0: [ 396.939596] kvm [13437]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 396.947293] kvm [13437]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:39 executing program 0: 04:42:39 executing program 2: 04:42:39 executing program 4: 04:42:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:39 executing program 0: 04:42:39 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:39 executing program 2: 04:42:39 executing program 4: 04:42:39 executing program 0: 04:42:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:39 executing program 0: 04:42:39 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:39 executing program 4: 04:42:39 executing program 2: 04:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:40 executing program 0: 04:42:40 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:40 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:40 executing program 2: 04:42:40 executing program 4: [ 398.174842] kvm [13480]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 398.183041] kvm [13480]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:40 executing program 0: 04:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:40 executing program 2: 04:42:40 executing program 4: 04:42:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:40 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:40 executing program 2: [ 398.802247] kvm [13503]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 398.809919] kvm [13503]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:40 executing program 0: 04:42:40 executing program 4: 04:42:41 executing program 2: 04:42:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:41 executing program 0: 04:42:41 executing program 2: 04:42:41 executing program 4: 04:42:41 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:41 executing program 2: 04:42:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:41 executing program 0: 04:42:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:41 executing program 4: 04:42:41 executing program 2: 04:42:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:41 executing program 4: 04:42:42 executing program 0: 04:42:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:42 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:42 executing program 2: [ 400.186508] kvm [13555]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 400.194373] kvm [13555]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:42 executing program 0: 04:42:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:42 executing program 4: 04:42:42 executing program 0: 04:42:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:42 executing program 4: 04:42:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:42 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:42 executing program 2: 04:42:42 executing program 0: 04:42:42 executing program 4: 04:42:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:43 executing program 2: 04:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:43 executing program 4: 04:42:43 executing program 0: 04:42:43 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:43 executing program 2: 04:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) dup2(r1, r2) 04:42:43 executing program 0: socket$inet(0x2, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./\xe8_\x02\xde\x10\xb5\x14\xb9v\xbf8p\xeb\x11\x96\xd6$\x14p\x8cZ\x0f\xfc*\xa3kj\x01:\xcd{R\x97\xbd\x05&\xad\x13\xfcW#>\\I&m\x96W\x02\xb33X\x16Z\x82\xd7\x8a(n\xbc\x82gOEc\xd8V\x1b\xc8\\\xb4\atjsf\xf0:\xd5\xc2_\xf3f6\xfc\xb0\x06\xf9\f\xb5\xd4#\xf9J\xf0\xd8\xfe_\x1c\xff\xe0\"8\xdf\xf5^\\\xd6\x13\x85or#\xf38\xd9\xeeh\xb0%\xcc\xf7\xe5.\x8c\xa3\x7f\x84\x17l\r\x18\xd1\xea\x14\xa0\xcc\xd9\xb5\xc3_\x84\x93\xd1UG\xb3\x88*\x8a\xc7I\bD\riO\xe4\r\xfd\xbf\x98\xbd%\xc9(\xbe\xcd\b\x1b\x14\x8a\\\xdd\xd0\x86\x89\xed\xe9\xb09\xa3\xf4F%@&w\x89(\xb1\xeei\xf7\xde\xa1\xee\xbbj\xeb\x12', 0x200002, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:42:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:43 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c64) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xfffffffffffffffd) fallocate(r0, 0x0, 0x0, 0x6) [ 401.765839] kvm [13621]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 401.773598] kvm [13621]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) dup2(r1, r2) 04:42:43 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 04:42:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:44 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:44 executing program 0: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 04:42:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) dup2(r1, r2) 04:42:44 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c64) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xfffffffffffffffd) fallocate(r0, 0x0, 0x0, 0x6) 04:42:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) dup2(r1, r2) 04:42:45 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 402.910004] kvm [13670]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 402.917711] kvm [13670]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:45 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:45 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") shmctl$SHM_LOCK(0x0, 0xb) 04:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r1, r2) 04:42:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) [ 403.441968] kvm [13698]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 403.449607] kvm [13698]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:42:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:42:45 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r1, r2) 04:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:46 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x40, 0x13, 0x0, 0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r2, 0x3c}], 0x1, 0xffc99a3b) [ 403.943850] kvm [13714]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 403.951554] kvm [13714]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) [ 404.130719] bond0: Releasing backup interface bond_slave_1 04:42:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(r1, r2) 04:42:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:46 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 404.410055] kvm [13732]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 404.417851] kvm [13732]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:46 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0x0, 0x0) 04:42:46 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 404.964696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 405.027855] bond0: Releasing backup interface bond_slave_1 04:42:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:47 executing program 2: 04:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 04:42:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) [ 405.507612] kvm [13760]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 405.515382] kvm [13760]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 04:42:47 executing program 2: 04:42:47 executing program 0: 04:42:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:47 executing program 1: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600010000000000000000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000f700000000080000000000000005000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e9bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:42:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 04:42:48 executing program 2: 04:42:48 executing program 0: 04:42:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f00000003c0)={0x2, 0x404e23, @remote}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, 0x0, 0xffffffffffffffe6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r1, &(0x7f0000000200)="ed", 0x1, 0x0, 0x0, 0x0) 04:42:48 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000001a00)=ANY=[@ANYBLOB="23b8ca5721202e2f66696c65300a"], 0xe) recvmsg(r0, &(0x7f00000019c0)={&(0x7f00000004c0)=@l2, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)=""/234, 0xea}, {&(0x7f0000000640)=""/201, 0xc9}, {&(0x7f0000000740)=""/186, 0xba}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/46, 0x2e}, {&(0x7f0000001800)=""/56, 0x38}, {&(0x7f0000001840)=""/23, 0x17}], 0x7, &(0x7f0000001900)=""/134, 0x86}, 0x0) 04:42:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0xc0010058, 0x0, 0x11e], [0xc2]}) 04:42:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80000006, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) dup2(r1, r2) 04:42:48 executing program 2: [ 406.517886] ================================================================== [ 406.525305] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 406.531930] CPU: 0 PID: 12617 Comm: kworker/u4:2 Not tainted 5.0.0-rc1+ #7 [ 406.531940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.531958] Workqueue: tipc_rcv tipc_conn_recv_work [ 406.531984] Call Trace: [ 406.532013] dump_stack+0x173/0x1d0 [ 406.532045] kmsan_report+0x12e/0x2a0 [ 406.532093] __msan_warning+0x82/0xf0 [ 406.532122] tipc_conn_rcv_sub+0x187/0x9d0 [ 406.532165] tipc_conn_recv_work+0x3dc/0x5e0 [ 406.532216] ? tipc_conn_send_work+0x11a0/0x11a0 [ 406.532235] ? tipc_conn_send_work+0x11a0/0x11a0 [ 406.532262] process_one_work+0x1607/0x1f80 [ 406.532322] worker_thread+0x111c/0x2460 [ 406.532384] kthread+0x4a1/0x4e0 [ 406.532405] ? process_one_work+0x1f80/0x1f80 [ 406.532424] ? schedule_tail+0x1b2/0x410 [ 406.532453] ? kthread_blkcg+0xf0/0xf0 [ 406.532480] ret_from_fork+0x35/0x40 [ 406.532510] [ 406.532519] Local variable description: ----s.i@tipc_conn_recv_work [ 406.532524] Variable was created at: [ 406.532565] tipc_conn_recv_work+0x68/0x5e0 [ 406.532584] process_one_work+0x1607/0x1f80 [ 406.532591] ================================================================== [ 406.532597] Disabling lock debugging due to kernel taint [ 406.532608] Kernel panic - not syncing: panic_on_warn set ... [ 406.532628] CPU: 0 PID: 12617 Comm: kworker/u4:2 Tainted: G B 5.0.0-rc1+ #7 [ 406.532637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.532653] Workqueue: tipc_rcv tipc_conn_recv_work [ 406.532664] Call Trace: [ 406.532688] dump_stack+0x173/0x1d0 [ 406.532719] panic+0x3d1/0xb01 [ 406.532783] kmsan_report+0x293/0x2a0 [ 406.532816] __msan_warning+0x82/0xf0 [ 406.532845] tipc_conn_rcv_sub+0x187/0x9d0 [ 406.532888] tipc_conn_recv_work+0x3dc/0x5e0 [ 406.532945] ? tipc_conn_send_work+0x11a0/0x11a0 [ 406.532966] ? tipc_conn_send_work+0x11a0/0x11a0 [ 406.532993] process_one_work+0x1607/0x1f80 [ 406.533053] worker_thread+0x111c/0x2460 [ 406.533116] kthread+0x4a1/0x4e0 [ 406.533138] ? process_one_work+0x1f80/0x1f80 [ 406.533157] ? schedule_tail+0x1b2/0x410 [ 406.533186] ? kthread_blkcg+0xf0/0xf0 [ 406.533219] ret_from_fork+0x35/0x40 [ 406.740423] Kernel Offset: disabled [ 406.744061] Rebooting in 86400 seconds..