[ 61.351846] audit: type=1800 audit(1544516936.405:25): pid=6596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.370972] audit: type=1800 audit(1544516936.425:26): pid=6596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.390428] audit: type=1800 audit(1544516936.435:27): pid=6596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 62.654507] sshd (6662) used greatest stack depth: 54032 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2018/12/11 08:29:10 fuzzer started 2018/12/11 08:29:15 dialing manager at 10.128.0.26:37383 2018/12/11 08:29:15 syscalls: 1 2018/12/11 08:29:15 code coverage: enabled 2018/12/11 08:29:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/11 08:29:15 setuid sandbox: enabled 2018/12/11 08:29:15 namespace sandbox: enabled 2018/12/11 08:29:15 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/11 08:29:15 fault injection: enabled 2018/12/11 08:29:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/11 08:29:15 net packet injection: enabled 2018/12/11 08:29:15 net device setup: enabled 08:31:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1ff, 0x4, 0x100000001, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) syzkaller login: [ 220.676498] IPVS: ftp: loaded support on port[0] = 21 [ 222.663778] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.670306] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.679080] device bridge_slave_0 entered promiscuous mode [ 222.796569] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.803172] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.811990] device bridge_slave_1 entered promiscuous mode [ 222.927584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.043336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.406413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.528433] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:31:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') open_by_handle_at(r0, &(0x7f00000000c0)={0xc, 0x0, "d174e494"}, 0x0) [ 224.404401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.413343] team0: Port device team_slave_0 added [ 224.433806] IPVS: ftp: loaded support on port[0] = 21 [ 224.614476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.623036] team0: Port device team_slave_1 added [ 224.863079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.891242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.900623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.014686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.137236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.144994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.154270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.279621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.287493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.296542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.875798] ip (6856) used greatest stack depth: 53792 bytes left [ 227.258115] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.264728] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.273420] device bridge_slave_0 entered promiscuous mode [ 227.387168] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.393776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.401000] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.407632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.417114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.457304] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.463949] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.472622] device bridge_slave_1 entered promiscuous mode [ 227.600249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.608787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.741834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.267607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.462501] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.672628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.679686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.882456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.890893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:31:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1) [ 229.600703] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.609386] team0: Port device team_slave_0 added [ 229.823391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.832066] team0: Port device team_slave_1 added [ 230.053924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.060962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.070071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.293803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.300891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.310102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.321408] IPVS: ftp: loaded support on port[0] = 21 [ 230.556106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.564404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.573692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.854097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.861880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.870668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.786874] ip (6990) used greatest stack depth: 53616 bytes left [ 233.808409] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.815189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.822396] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.828892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.838147] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.844851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.876640] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.883292] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.892310] device bridge_slave_0 entered promiscuous mode [ 234.149825] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.156517] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.165417] device bridge_slave_1 entered promiscuous mode [ 234.423890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.666550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.451855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.685533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.939028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.946257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.221184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.228397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.774350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.782929] team0: Port device team_slave_0 added [ 236.795482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.977544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.986219] team0: Port device team_slave_1 added 08:31:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5]}) [ 237.307298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.314644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.323571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.605525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.612855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.621952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.917641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.940446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.948331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.957587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.228125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.235900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.245539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.247918] IPVS: ftp: loaded support on port[0] = 21 [ 239.049968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.056719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.064938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.154733] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.705696] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.712295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.719329] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.725943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.735166] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.743488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.265547] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.272306] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.280874] device bridge_slave_0 entered promiscuous mode [ 243.539372] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.546051] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.554861] device bridge_slave_1 entered promiscuous mode [ 243.831601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.094533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.874102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.894679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.110304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.404296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.411391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.655580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.662872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.115783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.489172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.497740] team0: Port device team_slave_0 added [ 246.819354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.827979] team0: Port device team_slave_1 added 08:32:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 247.183576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.190679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.199707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.306215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.312714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.320602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.595610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.602858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.611844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:32:02 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0}, 0x20) [ 247.969347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.977165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.986291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.106850] IPVS: ftp: loaded support on port[0] = 21 08:32:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000280)=""/4096) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0xae) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42881, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x9, 0x3}) close(r0) [ 248.347109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.354944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.364130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.687471] 8021q: adding VLAN 0 to HW filter on device team0 08:32:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000080), 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 08:32:04 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x6, 0xffffffffffffff9c}) pwrite64(r0, &(0x7f0000000140)="c32b1513e32763a4255df807cd4e68859bf06923eb01ac0cce818000b0a8e90ce947e1e96589783c827f4c74e3ff7dc8858a3e386ae1507ab11b95d5aac727bbd72abaf96a7dddb97dd83afaeb764f2e9f31adaa08da524ea29b6d45bc82755d3195801eda48706f1949bb9ebbc01c52a8c25c4e02c1a46ab7b414669f238e6bdda31fbc6f8d2fef6cf0f22ca7f6b513f571b461ae565bc44cd76153294cb997528b0d052c15a342f9ffbe58175c437db5a48f79233a83be682fb47e01938e57652840782eb0de229f8f88d006d4e9821e6eaa284c3ed912e61c8e0cf8a2f0bea2ead9", 0xe3, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) socketpair(0x4, 0x80006, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r4, 0x2, &(0x7f0000001680)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@mcast2, 0x73, r5}) 08:32:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40002, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x400000000000019) 08:32:05 executing program 0: personality(0x400000d) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x9}, 0xb) 08:32:05 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x101) close(r0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8003, 0x422000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x78) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 08:32:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 252.394787] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.401306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.408527] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.415125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.424302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.014278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.490741] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.497415] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.506194] device bridge_slave_0 entered promiscuous mode [ 253.777860] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.784500] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.793181] device bridge_slave_1 entered promiscuous mode [ 254.045844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.352405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.791106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.302757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.645184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.857557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.005253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.012522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:32:11 executing program 1: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x80}) [ 256.261410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.268698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.992323] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.998750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.007013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.038257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.048393] team0: Port device team_slave_0 added [ 257.326760] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.335443] team0: Port device team_slave_1 added [ 257.583390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.590490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.599496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.777077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.784346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.793355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.926964] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.997000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.005289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.014347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.162177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.169841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.178991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.126931] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.133540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.140660] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.147277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.156047] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.162790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.892807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.447495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:32:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1) [ 263.030510] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.036968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.045528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.504945] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.918222] 8021q: adding VLAN 0 to HW filter on device bond0 08:32:21 executing program 3: [ 266.344249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.700359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.706802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.714800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.971383] 8021q: adding VLAN 0 to HW filter on device team0 08:32:23 executing program 4: 08:32:23 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x1) fcntl$setpipe(r0, 0x407, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x7f, @loopback, 0x4e23, 0x0, 'ovf\x00', 0x24, 0x0, 0x4b}, 0x2c) 08:32:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800, 0xe5a26fa99157c0f8) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x10000}, 0xf) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x8004510a, &(0x7f0000a07fff)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 08:32:23 executing program 5: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="78a7a5116434dd81f57073d3eb8e8d147a7db6af9dc2eb6e726324753fbbcee0fca62940b30b5bd43d3155825d69117864a7bf698e9810a8b115eda5fdba47a9e7cf", 0x42) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x80) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3f) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000001c0)={0x8172, 0x8, 0x4, 0x3002001, {r3, r4/1000+30000}, {0x3, 0x0, 0x8f7, 0x1000, 0x5, 0x3, "d5e13b37"}, 0x5, 0x2, @offset=0x1ff, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffff9c, 0x2400, 0xffff) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={0x0, r1, 0xd, 0x2}, 0x14) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhci\x00', 0x100, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r7, 0x800442d3, &(0x7f00000004c0)={0x81, 0x669, 0x425, @local, 'rose0\x00'}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x4, 0x1, &(0x7f0000000580)={r8, r9+30000000}, &(0x7f00000005c0)=0x1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000600)={0x8, [0x9e28, 0x8, 0x7, 0x6, 0x6a, 0x7ff, 0x5928, 0x80000001]}, &(0x7f0000000640)=0x14) r10 = getpid() waitid(0x2, r10, &(0x7f0000000680), 0x5, 0x0) readahead(r6, 0xfffffffffffff001, 0x5) sendmsg$unix(r1, &(0x7f0000001bc0)={&(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="f3653bf22895b117e5a3ad6b257681383bf1623ca563558709bddc6af6f937fddac27ac58205da3e92ae78091c51821b2e120c05637c3df8671350963ad40be45bbca29cd936e0eecbe18fcefe9814b8cdfd1d305e2835c80a2414f34f2c1adb1a41c876", 0x64}, {&(0x7f0000001800)="91cd0a54425834829d03a0e1c730871df44f6c36147744584f2b10269eb516ea24540b076687bb44ce79496002e5e1175c4581f383f75c45593cba3c8d2fb9429ad7d38c6773ac2af238e972a40c55946c08410f3bf6908f4116555cf10e54b31e8fe88313084e10b7c0d46f83b63b8ba5f7ed773b23243da9cfcec96035f7f9eca767fe56806d92bbfcaeed76383061643d769d8e31f41c722a154804d24c9c79e22ecafb85e350eb2ff04fe4a01799bd9d8aa0ff66f356d2b3f50a64a60a5d9d4c6660c7bec00fbd2e00f51c47d2eb1ef529b349847b5cd2f26b5ff5859157", 0xe0}, {&(0x7f0000001900)="6652a607b43b283547dfe9d9e986352d1eab91efba24e7de76eb9aef9c4444ca9593b5925bfcba03b826644a4ed23e3b37c11603feebd6d7da6aff3a99d6f99a172928c494a708e50ce9b1c4a552eeafd25be8984fe17526af829ea238b0e80cd28dcccd1dbc00e7ec5f1cdde51b078d987eda6bd635c9b985f94f13af48ffd2b37ed25c4920e74b5b8a43a7e9f82bce12f92943248a56b7755e51371024aba9676f4219cb5ebdb5b595", 0xaa}, {&(0x7f00000019c0)="e57101b7c8427037cb45eed982e5dfdedc1bc02ee0d23ae89ab08a3b611e1c5376f26b435d20e9243480c907f63c6287ef1522df0080ffab349b0e7cbde69e6e6b784270c2a14003a1830d71400b46f0b67fca2270adc23cdce2deb19d64ec5a439f58ad226fdb6ca7a164286f759af0cf29e29844221327f516491a1c4eef77a60120348c8ced9035bf35c93a2c3f89e180b6455413981f2cfee3dc3ee63d3200ea493052fd33a9ef64ab81e62092b370347e7dd0f3fd511cdf93560daad46b42d4fd0021b9e7a938fdc95d85a0fc6fb2255bcff0b35c08d9d5ab80b5806c08feb535e72bc22b", 0xe7}, {&(0x7f0000001ac0)="0eea10a12ecc3d03323599b46d119ed4b7b95b3f699356a69e2c5fcc88730818f943e54e7622bfb9fe682a746d6370b5", 0x30}, {&(0x7f0000001b00)}], 0x7, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000001c00), 0x4) getgid() ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001c40)={0xaa, 0x4}) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000001c80)={{0x1, @addr=0x6}, 0x8, 0xfff, 0xfff}) getpid() ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000001cc0)={0x1, 0x1, 0x40, 0x3, 0x7}) socket(0xb, 0x2, 0x4) 08:32:23 executing program 2: 08:32:23 executing program 3: 08:32:23 executing program 3: 08:32:24 executing program 4: 08:32:24 executing program 0: 08:32:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000480)=""/246) 08:32:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000800120002000000435ae64a4e36c62912515251f6e00cdd9bbdde14df1d7767a1df7212d4b0e936ce1158636d2218c2839e9d013d02ca729c4534d70f29d3a45df71251e24ed2b558a180dd6e27a94b36cd2cc077eedcc57d7390cae212fbe89b42dc4ac16478ed5c680baba15646707a80d33e06f27e42be3900ad5730"], 0x1}}, 0x0) 08:32:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x401) 08:32:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x7fff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 08:32:24 executing program 0: r0 = semget(0x2, 0x4, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 08:32:24 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xc000, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) io_setup(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 269.982594] IPVS: ftp: loaded support on port[0] = 21 [ 271.198079] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.204628] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.212774] device bridge_slave_0 entered promiscuous mode [ 271.282624] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.289040] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.297162] device bridge_slave_1 entered promiscuous mode [ 271.367167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.435841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.647941] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.721060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.063920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.071863] team0: Port device team_slave_0 added [ 272.142390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.150213] team0: Port device team_slave_1 added [ 272.219766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.294611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.366903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.374724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.383977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.455703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.463061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.472437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.250594] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.257081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.264180] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.270669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.279107] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.872060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.118289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.380487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.647312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.653659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.661458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.923348] 8021q: adding VLAN 0 to HW filter on device team0 08:32:33 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 08:32:33 executing program 2: 08:32:33 executing program 3: 08:32:33 executing program 4: 08:32:33 executing program 0: 08:32:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000440)="74086e750000000000000000008c00", 0x0) ioctl$TIOCLINUX4(r1, 0x541c, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200), 0x14) 08:32:33 executing program 2: 08:32:33 executing program 3: 08:32:34 executing program 0: 08:32:34 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x386) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6_tcp(0xa, 0x1, 0x0) 08:32:34 executing program 4: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x3f}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000100)) 08:32:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x1}}}, 0x18) 08:32:34 executing program 1: 08:32:34 executing program 0: 08:32:34 executing program 3: 08:32:34 executing program 4: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x3f}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000100)) 08:32:34 executing program 1: 08:32:34 executing program 0: 08:32:34 executing program 3: 08:32:34 executing program 1: 08:32:35 executing program 4: 08:32:35 executing program 5: 08:32:35 executing program 0: 08:32:36 executing program 2: 08:32:36 executing program 1: 08:32:36 executing program 4: 08:32:36 executing program 3: 08:32:36 executing program 5: 08:32:36 executing program 0: 08:32:36 executing program 4: 08:32:36 executing program 1: 08:32:36 executing program 3: 08:32:36 executing program 2: 08:32:36 executing program 5: 08:32:36 executing program 0: 08:32:36 executing program 3: 08:32:36 executing program 4: 08:32:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB='\r']}) 08:32:36 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000580)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r1, r0, 0x0) 08:32:36 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r1, r0, 0x0) 08:32:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x12, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'gretap0\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) munlockall() ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") [ 282.070138] hrtimer: interrupt took 35012 ns 08:32:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r1 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8943, &(0x7f0000000180)={"6272696467653000000100", 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f}}, 0x44) r2 = memfd_create(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) futimesat(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff00) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) 08:32:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="85000000110000006c00000000000000950000000000000052"], 0x0, 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="2104f2afb3b155d16e77f677b9e4", 0x0, 0xeffe}, 0x28) 08:32:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:32:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="0000000000b21dbe0b8e091bebc902126d888407c53b84edf32a2d34bf2576f0a9006c6b20bf8bf0f292e7a15ee819f31de784efb2700ccef9daebf487bbda906b17880c9c412d35557ea036a767c7e7b907ef08e3f27ce8c64fdfdb914aa4e61acc91e8f37cd3e8d9d8524e3550dea06fd860b1c122a9fff80102057e52c9e7a0840125927fd43414437824b7b151adfe00") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 08:32:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r1, r0, 0x0) [ 282.655680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:32:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x408000000000007, &(0x7f00000001c0)) pipe(0x0) 08:32:37 executing program 0: socketpair(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x203e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x894c, &(0x7f0000000100)={r1}) close(r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) close(r1) 08:32:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 08:32:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = getpgrp(0x0) syz_open_procfs(r2, 0x0) 08:32:38 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x48) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 08:32:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup3(r1, r0, 0x0) [ 283.289451] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 283.332427] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 08:32:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000005, 0x3b, 0x0, &(0x7f0000000000)="b90794e69ebf08bb64879e1086dd6d0500000005f7ef64de7454e5a6eec0b69fff55401c1b8105eb901be9f00cbe56e39b3ca79cb22900e4efcbce", 0x0, 0x2}, 0x28) 08:32:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 08:32:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:32:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 283.897814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:32:39 executing program 1: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 4: 08:32:39 executing program 3: 08:32:39 executing program 0: 08:32:39 executing program 4: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 3: 08:32:39 executing program 5: 08:32:39 executing program 1: 08:32:39 executing program 4: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 3: 08:32:40 executing program 3: 08:32:40 executing program 4: 08:32:40 executing program 1: 08:32:40 executing program 2: 08:32:40 executing program 0: 08:32:40 executing program 5: 08:32:40 executing program 3: 08:32:40 executing program 4: 08:32:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140), 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 08:32:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) 08:32:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) creat(0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5a3eb3245ab2ac807eec0cdf27940df47b30a0a495de46c926bc88e805ead08e7ecb24b4c7ac55"], 0x27) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)}, 0x2000) 08:32:40 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000100000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 285.671101] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:32:40 executing program 4: 08:32:40 executing program 3: 08:32:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x2c7, 0x20000003, &(0x7f000031e000), 0x1c) 08:32:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140), 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 08:32:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1}, 0x10) 08:32:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0xdd) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x0, 0x0, 0x0) 08:32:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000018c0)=0x8000000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:32:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)=0x1) 08:32:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x80ffff}}) 08:32:41 executing program 0: socketpair$unix(0x1, 0x20000000003, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x80000) socketpair(0x2004, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x401) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b", 0x0, 0x0, 0x0) ptrace(0x18, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) tkill(r2, 0x1000000000016) [ 286.414263] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:32:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 08:32:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000280), &(0x7f0000000100)=0x4) [ 286.605661] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 286.756090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:32:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 08:32:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 08:32:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49796e0c743ae1bbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abcf5d70df3fd352e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:32:42 executing program 2: r0 = request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz'}, 0x0, r0) 08:32:42 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:32:42 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 08:32:42 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x40) r1 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x800, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = accept$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'bond0\x00', r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000003a40)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000003a80)={0x0, 0x0, 0x6}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000005080)={0x0, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x9}}, [0x4, 0x8000, 0x4, 0x0, 0x9, 0x101, 0x1, 0xda8, 0x40, 0x7, 0x5, 0x0, 0x10001, 0x6]}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000005380)={0x0, 0x7, 0x6, [0x4, 0x40, 0x100000000, 0x400, 0x100000000, 0x401]}, &(0x7f00000053c0)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000006700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006740), 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006880)=[{&(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000380)="dd2c2540effb56e2f71096", 0xb}, {0x0}, {0x0}], 0x3}, {&(0x7f0000000900)=@in6={0xa, 0x4e23, 0x7, @mcast1, 0x1e}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000001980)="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", 0xe00}, {0x0}], 0x2, 0x0, 0x0, 0x4040000}, {0x0, 0x0, 0x0}], 0x3, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000004c0)) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7fffe) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f0000000300)=0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x200000000010000, 0x0) fcntl$setlease(r5, 0x400, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 08:32:42 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 08:32:42 executing program 1: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)="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") [ 287.796009] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 08:32:42 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) recvfrom$packet(r0, 0x0, 0xfffffe3a, 0x22, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 08:32:42 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000018c0)=0x8000000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 08:32:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 288.079808] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:32:43 executing program 4: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs\x00', 0x0, &(0x7f000000a000)) 08:32:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000100)='./control\x00') 08:32:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f00000002c0)=ANY=[], 0xff0f000000000000, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000004a80)='IPVS\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fstatfs(r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x14, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xa2, 0x2, 0x4, "c199478a7a43bdf8a8823942362256c9", "b72d806bbc73cb4fa2da234d5df4d446da2fe055b7befd966e38d07846e859a5d67dc0143c694d384455ad32734c8b9498a9fb22eec360f4ed3944f0694b591618c04ba1e094cc24217f06c11dd2ac2c067c0145f03697107ccc83864476aa37b60055470c1c66d1869ee9e0ec985fd95f8564737393e561bc1e1fdecfbe0f6d76aa0f41567be9f604b282d540"}, 0xa2, 0x2) 08:32:43 executing program 5: 08:32:43 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x40) r1 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x800, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r2 = accept$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'bond0\x00', r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000003a40)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000003a80)={0x0, 0x0, 0x6}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000005080)={0x0, @in6={{0xa, 0x4e21, 0x5, @loopback, 0x9}}, [0x4, 0x8000, 0x4, 0x0, 0x9, 0x101, 0x1, 0xda8, 0x40, 0x7, 0x5, 0x0, 0x10001, 0x6]}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000005380)={0x0, 0x7, 0x6, [0x4, 0x40, 0x100000000, 0x400, 0x100000000, 0x401]}, &(0x7f00000053c0)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000006700)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006740), 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006880)=[{&(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000380)="dd2c2540effb56e2f71096", 0xb}, {0x0}, {0x0}], 0x3}, {&(0x7f0000000900)=@in6={0xa, 0x4e23, 0x7, @mcast1, 0x1e}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000001980)="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", 0xe00}, {0x0}], 0x2, 0x0, 0x0, 0x4040000}, {0x0, 0x0, 0x0}], 0x3, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000004c0)) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7fffe) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f0000000300)=0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x200000000010000, 0x0) fcntl$setlease(r5, 0x400, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 08:32:43 executing program 2: 08:32:43 executing program 5: 08:32:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:44 executing program 3: 08:32:44 executing program 2: 08:32:44 executing program 5: 08:32:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:44 executing program 3: 08:32:44 executing program 2: 08:32:44 executing program 4: 08:32:44 executing program 5: 08:32:44 executing program 0: 08:32:44 executing program 0: 08:32:44 executing program 2: 08:32:44 executing program 5: 08:32:44 executing program 3: 08:32:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:45 executing program 4: 08:32:45 executing program 0: 08:32:45 executing program 5: 08:32:45 executing program 2: 08:32:45 executing program 0: 08:32:45 executing program 1: socket$inet6(0xa, 0x803, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 08:32:45 executing program 3: 08:32:45 executing program 4: 08:32:45 executing program 2: 08:32:45 executing program 5: 08:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44802) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000500)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000300), 0x8) 08:32:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="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", 0x1f0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x795}, &(0x7f0000000180)=0x8) socket$inet6(0xa, 0x0, 0x0) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) clock_gettime(0x0, &(0x7f0000000040)) clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 08:32:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000640)) socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) syslog(0x5, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) 08:32:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fb) socket$inet6_udplite(0xa, 0x2, 0x88) lstat(0x0, &(0x7f0000000380)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}], 0x6, 0x60}}], 0x48}, 0x0) socket(0x3, 0x0, 0x410f) bind$alg(0xffffffffffffffff, 0x0, 0x0) syslog(0x5, &(0x7f0000000880)=""/141, 0x8d) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x8000) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000a80)={0x5, 0x0, [{0x76, 0x0, 0x0, 0x0, @irqchip={0x401, 0x3ff}}, {0x100, 0x7, 0x0, 0x0, @sint={0x6, 0x99fe}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x2, 0xffff}}, {0x0, 0x0, 0x0, 0x0, @adapter={0x8000, 0x0, 0x1, 0x5}}, {0x5, 0x0, 0x0, 0x0, @adapter={0x10001, 0x80000001, 0x9, 0x7fffffff, 0x9}}]}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000840)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000800)={0x0, 0x401, 0x9}) 08:32:46 executing program 3: 08:32:46 executing program 1: socket$inet6(0xa, 0x803, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 08:32:46 executing program 3: 08:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000c80)='ip6_vti0\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000300), 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000a80), &(0x7f0000000ac0)=""/129, 0x81, &(0x7f0000000c40)={&(0x7f0000000b80)={'poly1305-generic\x00'}, &(0x7f0000000bc0)="8e", 0x1}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000d40)={0xffffffffffffffff, r1}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={'bridge_slave_1\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@local}, 0x8) [ 291.384532] QAT: Invalid ioctl [ 293.973258] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 293.984682] clocksource: 'acpi_pm' wd_now: a1a5f0 wd_last: 1b346a mask: ffffff [ 293.994138] clocksource: 'tsc' cs_now: a2a3c38526 cs_last: a1525969d7 mask: ffffffffffffffff [ 294.004784] tsc: Marking TSC unstable due to clocksource watchdog 08:32:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 294.016906] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 294.025868] sched_clock: Marking unstable (294085279634, -68390746)<-(294134858057, -117968945) [ 294.114400] clocksource: Switched to clocksource acpi_pm 08:32:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x22, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) close(r2) close(r1) 08:32:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000900)={0x0, 0x0, 0x7}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r2, 0x0, r0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @loopback}, &(0x7f0000000600)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000800)={@loopback, 0x75}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$invalidate(0x15, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) pkey_alloc(0x0, 0xffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000840)=ANY=[@ANYBLOB="b73ae6f0eecbf0aa3806f5cbc846e320ca5399173805925fcad41fb427faf2c8cc9c56d0d43a935ea595df6331e11b53ca7b48e94bf513dbb5965a13604b4ee83f83f15e2fa90f8a6d3ce81c72c56ac1d67befcd0dd00e6dbb0ff1dda4ee5b5c102af17b76552c37bcc7d32634ed81719e72f759661148537a75db3cc95b1776b0555444d21449d8631e568f"], 0x1) 08:32:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:49 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x7, 0x0, 0x1000, 0x0, 0x3}}, 0x43) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000240)=0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200, 0x0, 0x0, 0x8d1}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[], 0x0) 08:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 08:32:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:49 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x3}, &(0x7f0000000540)=0x8) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') r3 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r3}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r4, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000700)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000800)="283b12ef465ddd21213c0320cfe22a950c269fc529e05b571f7d1b1bd1fc01e81442bed201a47bb270d9a286fc37385795cf0a56427860592e702cce70ebd850edd11d685c1f212a318a0399d8432039dbf70c667cc4728269ad994341bba8eb7666c197c766da30a1062ae371873bc981f08a8e155c4871e8eebb39f5d225a70594a6a99b4d477b690f31ac7e82f11d077b7e429eabd4aef918162041a8047447b2d7cbd3d45833a5719b591fa846fb8330b877748ccf29698dedbca912afd32fc75edba0232419a99edc292e6e2a57ac370176b73468ac57aeed27f29fe1ab779c049a72a3fde008186e2f5435548e2d98", 0xf2}], 0x1, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x210000) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000900)={0x6, 0x0, [{0x100000001, 0x3, 0x0, 0x0, @sint={0x0, 0x1}}, {0x5, 0x6, 0x0, 0x0, @sint={0x2, 0xb8}}, {0x1, 0xbb681e675ff680cd, 0x0, 0x0, @adapter={0xa5c1, 0xe16e, 0x2, 0x187, 0x9}}, {0x7, 0x7, 0x0, 0x0, @irqchip={0x2, 0x9}}, {0xfffffffffffffff7, 0x3, 0x0, 0x0, @irqchip={0x100000001, 0x7fff}}, {0xc0, 0x0, 0x0, 0x0, @adapter={0xd584, 0x0, 0x9, 0x3}}]}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfb1, 0x100) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x9563) write$cgroup_int(r6, &(0x7f0000000100), 0x12) 08:32:50 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000940), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000800)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:32:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000500)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x10) 08:32:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:52 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 08:32:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) open(&(0x7f0000000380)='./file0\x00', 0x400, 0x6) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000a00)={0x18, 0xfffffffffffffff5, 0x3, {0x8}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/11) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000240)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x0, 0x101, 0x2}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0xa1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0xc4002, 0x0) fallocate(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)={'filter\x00'}, &(0x7f0000000ac0)=0x78) write$P9_RLERRORu(r3, &(0x7f00000000c0)={0x15, 0x7, 0x1, {{0x8, 'security'}, 0x4}}, 0x15) write$cgroup_pid(r1, &(0x7f00000009c0), 0x4) 08:32:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffd16, 0xc0, &(0x7f00000002c0)={0x2, 0x0, @empty=0xb0100555}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) rt_sigtimedwait(&(0x7f00000003c0)={0x7fffffff}, 0x0, &(0x7f0000000580), 0x8) socket$inet(0x2, 0x7, 0x85) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000340)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) 08:32:52 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}}}}, 0x98) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000bc0)={{}, 'port1\x00', 0x10, 0x40000, 0xbb}) 08:32:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:52 executing program 2: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000540)={r2, 0x0, r1}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000600)={r4, 0xc0c}, &(0x7f00000006c0)=0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r1}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(r0, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r6) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback}}) 08:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:52 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:52 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0xd0dd0000, &(0x7f00000001c0)={0x2, 0x6000000}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:32:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000b1) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) 08:32:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/exec\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty}, 0x0) ustat(0x0, &(0x7f0000000180)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000200)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000700)) fremovexattr(r1, &(0x7f0000000640)=@random={'osx.', ']vmnet0[\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x1}, 0x8) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000800)=@random={'user.', '/proc/self/attr/exec\x00'}) clock_gettime(0x0, &(0x7f0000000240)) fanotify_mark(r1, 0x2, 0x48000018, r1, &(0x7f0000000740)='./file0\x00') setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) 08:32:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) [ 298.567924] syz-executor3 (9029) used greatest stack depth: 52912 bytes left 08:32:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}}, 0x8001) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x0) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 08:32:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:54 executing program 3: socket$inet6(0xa, 0x2000000000000001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 08:32:54 executing program 5: socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000540)={r2, 0x0, r1}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @loopback}, &(0x7f0000000600)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000800)={@loopback, 0x75, r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r1}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(r0, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r5) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback}}) 08:32:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000c80)='ip6_vti0\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000300), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) 08:32:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:54 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x3}, &(0x7f0000000540)=0x8) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') r2 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r2}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000700)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000800)="283b12ef465ddd21213c0320cfe22a950c269fc529e05b571f7d1b1bd1fc01e81442bed201a47bb270d9a286fc37385795cf0a56427860592e702cce70ebd850edd11d685c1f212a318a0399d8432039dbf70c667cc4728269ad994341bba8eb7666c197c766da30a1062ae371873bc981f08a8e155c4871e8eebb39f5d225a70594a6a99b4d477b690f31ac7e82f11d077b7e429eabd4aef918162041a8047447b2d7cbd3d45833a5719b591fa846fb8330b877748ccf29698dedbca912afd32fc75edba0232419a99edc292e6e2a57ac370176b73468ac57aeed27f29fe1ab779c049a72a3fde008186e2f5435548e2d", 0xf1}], 0x1, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x210000) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000900)={0x7, 0x0, [{0x100000001, 0x3, 0x0, 0x0, @sint={0x0, 0x1}}, {0x5, 0x0, 0x0, 0x0, @sint={0x2, 0xb8}}, {0x1, 0xbb681e675ff680cd, 0x0, 0x0, @adapter={0xa5c1, 0xe16e, 0x2, 0x187, 0x9}}, {0x7, 0x7, 0x0, 0x0, @irqchip={0x2, 0x9}}, {0x2f4d7345, 0x0, 0x0, 0x0, @irqchip={0x9}}, {0x1, 0x4, 0x0, 0x0, @adapter={0x2, 0x9, 0x2, 0x1, 0xaa3}}, {0xc0, 0x3, 0x0, 0x0, @adapter={0xd584, 0x11, 0x9, 0x3, 0xf79b}}]}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfb1, 0x100) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9563) write$cgroup_int(r5, &(0x7f0000000100), 0x12) 08:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) io_setup(0x80, &(0x7f0000000440)=0x0) io_pgetevents(r2, 0x1f, 0x5, &(0x7f0000000480)=[{}, {}, {}, {}, {}], &(0x7f0000000540)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580)={0x7f}, 0x8}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x0, 0x400) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty}, 0x0) ustat(0x80000000, &(0x7f0000000180)) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000200)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656301726974792e766574683100000000ffffffffffef00"]) clock_gettime(0x7, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)=0x0) ptrace$getenv(0x4201, r3, 0x0, &(0x7f00000006c0)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) 08:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setresuid(0x0, r4, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff25, 0x3, 0x0, 0x8, 0x0, 0x3f, 0x0, 0x5124, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x590, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 08:32:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000c80)='ip6_vti0\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000300), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) 08:32:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:56 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1}, 0x0) 08:32:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'veth1_to_team\x00'}) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80082080}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x40000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={r3, 0x1, 0x6, @remote}, 0x10) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x200, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r5, 0x25, &(0x7f00000001c0)={0x3f, 0x0, 0xf800000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r7) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000001c0)=0x2) sendmmsg$unix(r8, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="21010000"], 0x4}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 08:32:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getresuid(&(0x7f0000000280), &(0x7f0000000440), &(0x7f0000000480)) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) [ 301.524400] netlink: 'syz-executor5': attribute type 6 has an invalid length. [ 301.532098] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 08:32:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 301.631625] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 08:32:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000b1) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x48000, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r5, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]}, 0x0) 08:32:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 302.239259] netlink: 'syz-executor5': attribute type 6 has an invalid length. [ 302.246783] netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. 08:32:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:57 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}, 0x1f4) 08:32:57 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000680)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0xfe80000000000000, @remote}, 0x10, &(0x7f0000000100), 0x2, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:32:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 302.785169] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 302.846217] rdma_op 00000000d2516f7e conn xmit_rdma (null) 08:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x5, 0xb1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x80280, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xab) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)=""/4096) setxattr(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=@known='system.posix_acl_access\x00', &(0x7f00000015c0)='/dev/vcs\x00', 0x9, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001500)={0x0, 0x3}, 0x8) ioctl$VT_RELDISP(r0, 0x5605) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendto$inet6(r2, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) 08:32:58 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500), &(0x7f0000000540)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}}, 0x98) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 08:32:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000340)=""/171, &(0x7f0000000240)=0xab) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:58 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000940), 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 08:32:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000500)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) [ 303.781839] rdma_op 00000000d2516f7e conn xmit_rdma (null) 08:32:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) 08:32:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xa4001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$rds(r1, &(0x7f0000000c00)={&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/113, 0x71}], 0x1, &(0x7f0000000b40)=[@rdma_args={0x48, 0x114, 0x1, {{0x10001, 0x1}, {&(0x7f0000000440)=""/191, 0xbf}, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/206, 0xce}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000000780)=""/139, 0x8b}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000840)=""/60, 0x3c}, {&(0x7f0000000880)=""/188, 0xbc}, {&(0x7f0000000a00)=""/186, 0xba}], 0x8, 0x4, 0xc5e}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x6}, &(0x7f0000000ac0)=0x100000001, &(0x7f0000000b00)=0x4, 0xfffffffffffff800, 0x5, 0x6, 0x7, 0x40, 0x3f}}], 0xa0, 0x4}, 0x4000000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x4) sendmmsg(r3, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000500)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) sync_file_range(r0, 0x1ff, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000240)) 08:32:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 08:32:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:32:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:32:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x3}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r1, 0x47908351}, &(0x7f00000005c0)=0x8) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') r5 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r5}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r6, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(r7, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x0, 0xffff, 0x0, 0x100000001, 0x0, 0x0, 0x2470, 0x5, 0x0, 0x0, 0x0, 0x3, 0x400}}}, 0x90) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000700)) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000680)=0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:32:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:32:59 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 08:33:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004b00, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) 08:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:00 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:00 executing program 5: clone(0x150efe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:33:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:01 executing program 1: socket$inet6(0xa, 0x803, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000000300)={0xc, 0x101, 0x100}) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0xd, 0x1000000f8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7e}, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffff9c, 0xc0945662, &(0x7f0000000140)={0x9, 0x100000000, [], {0x0, @bt={0x9, 0xfffffffffffffff8, 0x0, 0x2, 0x80, 0x7f, 0xfff, 0xf292, 0x7, 0xfffffffffffff000, 0x0, 0x1, 0x5, 0x7fff0000000000, 0x8, 0x21}}}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0xff00000000000000, 0x10) r4 = semget$private(0x0, 0xb339b45d7f5f8c23, 0x200) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f00000000c0)=""/18) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f904, 0xfffffdfd}) 08:33:01 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000540)={r3, 0x0, r2}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @loopback}, &(0x7f0000000600)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000800)={@loopback, 0x75, r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r2}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(r1, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaabba983a522458e81002300884800f0ffff4a0000f4006507ff01ff9078ffffffffffffffff014428010300000001000000067f000001000000048907120000800186fd1953b3eb1aaa3f000002000710bba9459fc5aa9eeab25bbdf82f2d050f468a1a6c983574729283f4b19f051194cb8cfb718d19a583584419dfee6d070599c50d0704e370070cfc969ba90aebed4e105486476790fe01070d6cd6bfe2a38a90a18ba6270602000428cd060370000c9895fed3b0796916cfa607122a7bddc466d4e779d457957ffdc62db5010da520e1f5404dc9f94509c844100371ffffffff00000064000000bc891300e000000200000003e0000001ac1414bb000000120390787f"], 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r6) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) pkey_alloc(0x0, 0xffffffff) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 08:33:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:01 executing program 1: socket$inet6(0xa, 0x803, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004b00, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) 08:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000000300)={0xc, 0x101, 0x100}) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0xd, 0x1000000f8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7e}, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffff9c, 0xc0945662, &(0x7f0000000140)={0x9, 0x100000000, [], {0x0, @bt={0x9, 0xfffffffffffffff8, 0x0, 0x2, 0x80, 0x7f, 0xfff, 0xf292, 0x7, 0xfffffffffffff000, 0x0, 0x1, 0x5, 0x7fff0000000000, 0x8, 0x21}}}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0xff00000000000000, 0x10) r4 = semget$private(0x0, 0xb339b45d7f5f8c23, 0x200) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f00000000c0)=""/18) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f904, 0xfffffdfd}) 08:33:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x3}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r1, 0x47908351}, &(0x7f00000005c0)=0x8) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') r5 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r5}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r6, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x7000000, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(r7, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x0, 0x0, 0x2470, 0x5, 0x0, 0x0, 0x0, 0x3, 0x400}}}, 0x90) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000700)) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000680)=0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:03 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r1 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000540)={r3, 0x0, r2}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @loopback}, &(0x7f0000000600)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000800)={@loopback, 0x75, r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r2}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(r1, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaabba983a522458e81002300884800f0ffff4a0000f4006507ff01ff9078ffffffffffffffff014428010300000001000000067f000001000000048907120000800186fd1953b3eb1aaa3f000002000710bba9459fc5aa9eeab25bbdf82f2d050f468a1a6c983574729283f4b19f051194cb8cfb718d19a583584419dfee6d070599c50d0704e370070cfc969ba90aebed4e105486476790fe01070d6cd6bfe2a38a90a18ba6270602000428cd060370000c9895fed3b0796916cfa607122a7bddc466d4e779d457957ffdc62db5010da520e1f5404dc9f94509c844100371ffffffff00000064000000bc891300e000000200000003e0000001ac1414bb000000120390787f"], &(0x7f0000000240)={0x1, 0x2, [0x4a8, 0xc0e, 0x1d0, 0x9d5]}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r6) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) pkey_alloc(0x0, 0xffffffff) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 08:33:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000000300)={0xc, 0x101, 0x100}) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0xd, 0x1000000f8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7e}, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffff9c, 0xc0945662, &(0x7f0000000140)={0x9, 0x100000000, [], {0x0, @bt={0x9, 0xfffffffffffffff8, 0x0, 0x2, 0x80, 0x7f, 0xfff, 0xf292, 0x7, 0xfffffffffffff000, 0x0, 0x1, 0x5, 0x7fff0000000000, 0x8, 0x21}}}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0xff00000000000000, 0x10) r4 = semget$private(0x0, 0xb339b45d7f5f8c23, 0x200) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f00000000c0)=""/18) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f904, 0xfffffdfd}) 08:33:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") 08:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:04 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:05 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 08:33:05 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x13) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0xd0daffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x2}, 0x1a000}}, 0x0) 08:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) 08:33:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) 08:33:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:33:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000000300)={0xc, 0x101, 0x100}) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0xd, 0x1000000f8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x7e}, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffff9c, 0xc0945662, &(0x7f0000000140)={0x9, 0x100000000, [], {0x0, @bt={0x9, 0xfffffffffffffff8, 0x0, 0x2, 0x80, 0x7f, 0xfff, 0xf292, 0x7, 0xfffffffffffff000, 0x0, 0x1, 0x5, 0x7fff0000000000, 0x8, 0x21}}}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0xff00000000000000, 0x10) r4 = semget$private(0x0, 0xb339b45d7f5f8c23, 0x200) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f00000000c0)=""/18) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f904, 0xfffffdfd}) 08:33:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x44}}, 0x10) 08:33:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:33:06 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:33:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x800000001) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() write$evdev(r0, 0x0, 0x0) tkill(r2, 0x1000000000013) 08:33:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:33:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, 0x0) 08:33:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 08:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 312.665920] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 312.676296] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:33:07 executing program 0: socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) 08:33:07 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="820230000000000000007401be1bcf32c9232e49db01fd650e9c8f3166453a577491217165f02de52fdfebe3fc4966d7a7d10824ee6d11c9fc5e4610ccf60d47e50704b5ae6a154cf67bcc2041dd50b7ca4e525707aa7a921248baf114c88b14d9266921e36eaa25eb8091a8879433b7a94e9656a0368a22a809ae9d59bdb5ac1cf57380"], 0x1) close(r0) 08:33:10 executing program 2: r0 = socket$unix(0xa, 0x100000003, 0x3a) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 08:33:10 executing program 0: socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:10 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x40096100) 08:33:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) ioctl(r1, 0xfffffffffffffe00, &(0x7f0000000080)="ff1d843c55a0bdb8f18b967c86216c4e2196a2a004b47df62d1c9d74f18d5fbb96f53934f7a25f724e693b5a94402f58b0964c01b1") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x18) 08:33:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) 08:33:11 executing program 0: socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000040)=""/75, 0x4b}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000004c0)={0x0, @broadcast, 0x0, 0x0, "6c626c630000885100"}, 0x2c) 08:33:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000049c0)) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 08:33:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) 08:33:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 08:33:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x3000000, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 08:33:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x43}, 0x90) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:33:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 08:33:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close(r2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x0) 08:33:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") 08:33:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x10) 08:33:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 08:33:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) listen(r0, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000049c0)) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 08:33:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_ect_r:apt_var_cache_t:s0\x00', 0x20, 0x0) dup3(r0, r2, 0x0) 08:33:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{0x0}, &(0x7f00000000c0), 0x72}, 0x20) 08:33:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") 08:33:12 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="a3", 0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:33:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{0x0}, 0x0, 0x72}, 0x20) 08:33:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioperm(0x7fff, 0x200, 0x6) 08:33:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x500, 0x24) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{0x0}, 0x0}, 0x20) 08:33:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") 08:33:13 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3a01, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}, 0x6}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000027c0)="d2", 0x1}], 0x1}, 0x20004040) 08:33:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 08:33:13 executing program 0: 08:33:14 executing program 2: 08:33:14 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") 08:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:14 executing program 3: 08:33:14 executing program 0: 08:33:14 executing program 5: 08:33:14 executing program 5: 08:33:14 executing program 0: 08:33:14 executing program 3: 08:33:14 executing program 2: 08:33:14 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") 08:33:14 executing program 5: 08:33:14 executing program 3: 08:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:14 executing program 0: 08:33:14 executing program 5: 08:33:15 executing program 2: 08:33:15 executing program 0: 08:33:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") 08:33:15 executing program 5: 08:33:15 executing program 3: 08:33:15 executing program 2: 08:33:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") 08:33:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x2ed3, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 08:33:15 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 08:33:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) 08:33:15 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$read(0xb, 0x0, 0x0, 0x0) 08:33:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") 08:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc61"]]], 0x1}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 08:33:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x400002) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}, @in={0x2, 0x4e23, @local={0xac, 0xe0}}]}, &(0x7f00000001c0)=0x10) 08:33:16 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x10000005, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 08:33:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") 08:33:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a646bd412000000000000006037d5a76e1af989e0c40e789963e6c58eca2c3a1bc4de738a248e2d00", "5fe5eb999c4dcd5c22a179d0fab31b64f8c8dcc6aa82f115ce9ad148ed61b20c"}) 08:33:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x80081270, 0x0) 08:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:16 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x400002) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}, @in={0x2, 0x4e23, @local={0xac, 0xe0}}]}, &(0x7f00000001c0)=0x10) 08:33:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x125e, 0x0) 08:33:17 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getrandom(&(0x7f0000000480)=""/170, 0xaa, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 08:33:17 executing program 1: 08:33:17 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:17 executing program 1: 08:33:17 executing program 3: 08:33:17 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getrandom(&(0x7f0000000480)=""/170, 0xaa, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 08:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x101001) write$apparmor_exec(r0, 0x0, 0x0) 08:33:17 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 08:33:18 executing program 1: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 08:33:18 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getrandom(&(0x7f0000000480)=""/170, 0xaa, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 08:33:18 executing program 0: 08:33:18 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:18 executing program 1: 08:33:18 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getrandom(&(0x7f0000000480)=""/170, 0xaa, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 08:33:18 executing program 3: 08:33:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:18 executing program 0: 08:33:18 executing program 3: 08:33:18 executing program 1: 08:33:18 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getrandom(&(0x7f0000000480)=""/170, 0xaa, 0x0) 08:33:18 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:19 executing program 0: 08:33:19 executing program 3: 08:33:19 executing program 1: 08:33:19 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:19 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:19 executing program 0: 08:33:19 executing program 3: 08:33:19 executing program 1: 08:33:19 executing program 0: 08:33:19 executing program 3: 08:33:19 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:19 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:20 executing program 1: 08:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:20 executing program 3: 08:33:20 executing program 1: 08:33:20 executing program 0: 08:33:20 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:20 executing program 0: 08:33:20 executing program 3: 08:33:20 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:20 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:20 executing program 1: 08:33:20 executing program 3: 08:33:21 executing program 0: 08:33:21 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/148, &(0x7f0000000200)=0x94) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:21 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:21 executing program 3: 08:33:21 executing program 1: 08:33:21 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:21 executing program 0: 08:33:21 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:21 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:21 executing program 3: 08:33:21 executing program 0: 08:33:21 executing program 1: 08:33:21 executing program 5: socket$kcm(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:22 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:22 executing program 3: 08:33:22 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:22 executing program 0: 08:33:22 executing program 1: 08:33:22 executing program 5: socket$kcm(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:22 executing program 3: 08:33:22 executing program 0: 08:33:22 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:22 executing program 1: 08:33:22 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:22 executing program 3: 08:33:22 executing program 0: 08:33:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:23 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:23 executing program 1: 08:33:23 executing program 0: 08:33:23 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:23 executing program 3: 08:33:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:23 executing program 0: 08:33:23 executing program 3: 08:33:23 executing program 1: 08:33:23 executing program 0: 08:33:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:24 executing program 3: 08:33:24 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:24 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:24 executing program 1: 08:33:24 executing program 3: 08:33:24 executing program 0: 08:33:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:24 executing program 3: 08:33:24 executing program 1: 08:33:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:24 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:24 executing program 3: 08:33:24 executing program 0: 08:33:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:25 executing program 1: 08:33:25 executing program 3: 08:33:25 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:25 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:25 executing program 0: 08:33:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:25 executing program 1: 08:33:25 executing program 3: 08:33:25 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:25 executing program 0: 08:33:25 executing program 1: 08:33:26 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:26 executing program 3: 08:33:26 executing program 0: 08:33:26 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:26 executing program 1: 08:33:26 executing program 3: 08:33:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:26 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:26 executing program 0: 08:33:26 executing program 1: 08:33:26 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:26 executing program 3: 08:33:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:27 executing program 0: 08:33:27 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:27 executing program 1: 08:33:27 executing program 3: 08:33:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:27 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:27 executing program 0: 08:33:27 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:27 executing program 1: 08:33:27 executing program 3: 08:33:27 executing program 0: 08:33:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 08:33:28 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:28 executing program 1: 08:33:28 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:28 executing program 0: 08:33:28 executing program 3: 08:33:28 executing program 1: 08:33:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, 0x0, 0x0, 0x0) 08:33:28 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:28 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:28 executing program 3: 08:33:28 executing program 0: 08:33:28 executing program 1: 08:33:29 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, 0x0, 0x0, 0x0) 08:33:29 executing program 1: 08:33:29 executing program 3: 08:33:29 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:29 executing program 0: 08:33:29 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00') preadv(r0, 0x0, 0x0, 0x0) 08:33:29 executing program 1: 08:33:29 executing program 3: 08:33:29 executing program 0: 08:33:29 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:29 executing program 3: 08:33:29 executing program 0: 08:33:29 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:30 executing program 1: 08:33:30 executing program 5: 08:33:30 executing program 3: 08:33:30 executing program 1: 08:33:30 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:30 executing program 0: 08:33:30 executing program 5: 08:33:30 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:30 executing program 1: 08:33:30 executing program 3: 08:33:30 executing program 5: 08:33:30 executing program 1: 08:33:30 executing program 0: 08:33:31 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:31 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:31 executing program 3: 08:33:31 executing program 0: 08:33:31 executing program 1: 08:33:31 executing program 5: 08:33:31 executing program 3: 08:33:31 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:31 executing program 1: 08:33:31 executing program 5: 08:33:31 executing program 2: socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:33:31 executing program 0: 08:33:31 executing program 3: 08:33:32 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 336.916781] cgroup: fork rejected by pids controller in /syz2 08:33:32 executing program 0: 08:33:32 executing program 5: 08:33:32 executing program 1: 08:33:32 executing program 0: 08:33:32 executing program 1: 08:33:32 executing program 3: 08:33:32 executing program 5: 08:33:32 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:32 executing program 2: 08:33:32 executing program 0: 08:33:32 executing program 5: 08:33:32 executing program 1: 08:33:32 executing program 3: 08:33:33 executing program 2: 08:33:33 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:33 executing program 5: 08:33:33 executing program 1: 08:33:33 executing program 0: 08:33:33 executing program 3: 08:33:33 executing program 2: 08:33:33 executing program 5: 08:33:33 executing program 3: 08:33:33 executing program 1: 08:33:33 executing program 0: 08:33:33 executing program 2: 08:33:33 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:34 executing program 5: 08:33:34 executing program 3: 08:33:34 executing program 2: 08:33:34 executing program 1: 08:33:34 executing program 0: 08:33:34 executing program 3: 08:33:34 executing program 5: 08:33:34 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:34 executing program 2: 08:33:34 executing program 1: 08:33:34 executing program 0: 08:33:34 executing program 5: 08:33:34 executing program 3: 08:33:34 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:34 executing program 2: 08:33:35 executing program 1: 08:33:35 executing program 0: 08:33:35 executing program 5: 08:33:35 executing program 3: 08:33:35 executing program 2: 08:33:35 executing program 1: 08:33:35 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:35 executing program 0: 08:33:35 executing program 5: 08:33:35 executing program 3: 08:33:35 executing program 1: 08:33:35 executing program 0: 08:33:35 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:35 executing program 2: 08:33:36 executing program 5: 08:33:36 executing program 0: 08:33:36 executing program 1: 08:33:36 executing program 3: 08:33:36 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:36 executing program 2: 08:33:36 executing program 1: 08:33:36 executing program 0: 08:33:36 executing program 5: 08:33:36 executing program 3: 08:33:36 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:36 executing program 1: 08:33:36 executing program 0: 08:33:36 executing program 2: 08:33:37 executing program 5: 08:33:37 executing program 3: 08:33:37 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:37 executing program 1: 08:33:37 executing program 0: 08:33:37 executing program 1: 08:33:37 executing program 2: 08:33:37 executing program 5: 08:33:37 executing program 0: 08:33:37 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:37 executing program 3: 08:33:37 executing program 5: 08:33:37 executing program 2: 08:33:37 executing program 3: 08:33:37 executing program 1: 08:33:38 executing program 0: 08:33:38 executing program 5: 08:33:38 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:38 executing program 1: 08:33:38 executing program 3: 08:33:38 executing program 2: 08:33:38 executing program 0: 08:33:38 executing program 1: 08:33:38 executing program 3: 08:33:38 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:38 executing program 5: 08:33:38 executing program 2: 08:33:38 executing program 0: 08:33:39 executing program 1: 08:33:39 executing program 3: 08:33:39 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:39 executing program 5: 08:33:39 executing program 2: 08:33:39 executing program 1: 08:33:39 executing program 0: 08:33:39 executing program 3: 08:33:39 executing program 1: 08:33:39 executing program 5: 08:33:39 executing program 2: 08:33:39 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:39 executing program 0: 08:33:39 executing program 3: 08:33:40 executing program 1: 08:33:40 executing program 0: 08:33:40 executing program 5: 08:33:40 executing program 2: 08:33:40 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:40 executing program 3: 08:33:40 executing program 5: 08:33:40 executing program 1: 08:33:40 executing program 0: 08:33:40 executing program 2: 08:33:40 executing program 5: 08:33:40 executing program 3: 08:33:40 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:41 executing program 1: 08:33:41 executing program 0: 08:33:41 executing program 5: 08:33:41 executing program 3: 08:33:41 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:41 executing program 2: 08:33:41 executing program 3: 08:33:41 executing program 0: 08:33:41 executing program 1: 08:33:41 executing program 5: 08:33:41 executing program 2: 08:33:41 executing program 3: 08:33:41 executing program 0: 08:33:41 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:41 executing program 5: 08:33:42 executing program 1: 08:33:42 executing program 2: 08:33:42 executing program 3: 08:33:42 executing program 0: 08:33:42 executing program 1: 08:33:42 executing program 5: 08:33:42 executing program 3: 08:33:42 executing program 2: 08:33:42 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:42 executing program 0: 08:33:42 executing program 1: 08:33:42 executing program 3: 08:33:42 executing program 5: 08:33:42 executing program 2: 08:33:42 executing program 0: 08:33:43 executing program 1: 08:33:43 executing program 5: 08:33:43 executing program 0: 08:33:43 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:43 executing program 3: 08:33:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'eyz'}, 0x0, 0xffffffffffffffff) 08:33:43 executing program 5: 08:33:43 executing program 1: 08:33:43 executing program 0: 08:33:43 executing program 3: 08:33:43 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:44 executing program 2: 08:33:44 executing program 3: 08:33:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 08:33:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000024}) 08:33:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$evdev(r0, 0x0, 0x0) [ 349.189576] vivid-000: ================= START STATUS ================= [ 349.196932] vivid-000: FM Deviation: 75000 [ 349.201267] vivid-000: ================== END STATUS ================== 08:33:44 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4018aebd, 0x0) 08:33:44 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:33:44 executing program 3: 08:33:44 executing program 0: 08:33:44 executing program 1: 08:33:44 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4018aebd, 0x0) 08:33:45 executing program 3: 08:33:45 executing program 2: 08:33:45 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000200)) 08:33:45 executing program 1: 08:33:45 executing program 3: 08:33:45 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:45 executing program 2: 08:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4018aebd, 0x0) 08:33:45 executing program 1: 08:33:45 executing program 3: 08:33:45 executing program 0: 08:33:45 executing program 2: 08:33:46 executing program 3: 08:33:46 executing program 0: 08:33:46 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:46 executing program 5: 08:33:46 executing program 1: 08:33:46 executing program 2: 08:33:46 executing program 0: 08:33:46 executing program 1: 08:33:46 executing program 5: 08:33:46 executing program 3: 08:33:46 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 08:33:46 executing program 2: 08:33:46 executing program 0: 08:33:46 executing program 3: 08:33:47 executing program 1: 08:33:47 executing program 5: 08:33:47 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, 0x0, 0x0, 0xc0, &(0x7f00000000c0), 0x10) 08:33:47 executing program 3: 08:33:47 executing program 0: 08:33:47 executing program 2: 08:33:47 executing program 5: 08:33:47 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, 0x0, 0x0, 0xc0, &(0x7f00000000c0), 0x10) 08:33:47 executing program 1: 08:33:47 executing program 0: 08:33:47 executing program 3: 08:33:47 executing program 5: 08:33:47 executing program 2: 08:33:47 executing program 0: 08:33:48 executing program 3: 08:33:48 executing program 1: 08:33:48 executing program 2: 08:33:48 executing program 5: 08:33:48 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, 0x0, 0x0, 0xc0, &(0x7f00000000c0), 0x10) 08:33:48 executing program 1: 08:33:48 executing program 3: 08:33:48 executing program 2: 08:33:48 executing program 0: 08:33:48 executing program 1: 08:33:48 executing program 5: 08:33:48 executing program 3: 08:33:48 executing program 0: 08:33:48 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 08:33:48 executing program 5: 08:33:49 executing program 2: 08:33:49 executing program 1: 08:33:49 executing program 3: 08:33:49 executing program 0: 08:33:49 executing program 5: 08:33:49 executing program 2: 08:33:49 executing program 0: 08:33:49 executing program 5: 08:33:49 executing program 1: 08:33:49 executing program 3: 08:33:50 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 08:33:50 executing program 1: 08:33:50 executing program 0: 08:33:50 executing program 2: 08:33:50 executing program 5: 08:33:50 executing program 3: 08:33:50 executing program 2: 08:33:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, 0x0, 0x0) listen(r1, 0x5) accept(r1, &(0x7f0000000340)=@hci, &(0x7f0000000240)=0xfffffffffffffff6) 08:33:50 executing program 3: 08:33:50 executing program 0: 08:33:50 executing program 5: 08:33:50 executing program 3: 08:33:50 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 08:33:50 executing program 1: 08:33:50 executing program 5: 08:33:50 executing program 2: 08:33:50 executing program 0: 08:33:51 executing program 1: 08:33:51 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="01", 0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 08:33:51 executing program 3: 08:33:51 executing program 5: 08:33:51 executing program 0: 08:33:51 executing program 2: 08:33:51 executing program 1: 08:33:51 executing program 3: 08:33:51 executing program 5: 08:33:51 executing program 0: 08:33:51 executing program 2: 08:33:51 executing program 4: 08:33:51 executing program 1: 08:33:52 executing program 0: 08:33:52 executing program 3: 08:33:52 executing program 4: 08:33:52 executing program 5: 08:33:52 executing program 1: 08:33:52 executing program 2: 08:33:52 executing program 3: 08:33:52 executing program 4: 08:33:52 executing program 0: 08:33:52 executing program 5: 08:33:52 executing program 2: 08:33:52 executing program 1: 08:33:52 executing program 4: 08:33:52 executing program 3: 08:33:53 executing program 0: 08:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008080, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0xab}, {0xa, 0x4e20, 0x7}, 0x10000, [0x0, 0x0, 0x0, 0x46e000, 0x0, 0x0, 0x100000000, 0x7]}, 0x5c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x82, "7038d3a8305d509dd5eb125812e6745f799bb5d28b5528ae27b51a6037acb94472960d74d321bbae9f102f32e9ed3d759e7aa25112e745ee901fac3766b63249615cf7d4ec6a364a135d0854fc04e296afc66bd56a755c3e4a1a4acded1bede937909c79540c1ccda5260f1187c69e426553ea00132237e6e6607df7359a61aea77b"}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) socket$inet6(0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x200002, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = open(0x0, 0x400000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x4080, 0x0) r3 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='wlan1selinux\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000280)="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", 0xfb, r3) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7}, 0x7) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r5 = dup(r4) fcntl$getownex(r4, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setregset(0x4205, r6, 0x3, &(0x7f00000014c0)={&(0x7f0000001440)="cff39114a1c60359361556299304931029585ecfa95f9e36337597d7e566bdba47e6bd92b29c5eb429bdd7d7a513575598c212a8ffc2d382b1248cc61203b83542584db1eff8cf1661bf", 0x4a}) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0x401870cb, &(0x7f0000001400)={0x1, 0x9, 0xeed, 0x3}) getpgrp(0xffffffffffffffff) pread64(r5, &(0x7f0000001500)=""/206, 0xce, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ftruncate(r7, 0xee72) sendfile(r5, r7, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001c40)={{{@in6, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001d40)=0xe8) lstat(&(0x7f0000001980)='./bus\x00', &(0x7f0000006200)) 08:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3aae, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x77d, 0x0, [], 0x2e8e4497}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}]}}) 08:33:53 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 08:33:53 executing program 0: 08:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x80000000003, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:33:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x80000000003, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x2, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) 08:33:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:54 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendto$packet(r1, &(0x7f0000000040)="52b00c6990dd6984715c3c5e9c60369c9322426cc52b3b62235a1a134873add7", 0x20, 0x3ffffff, 0x0, 0x0) 08:33:54 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') clone(0x21100ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 08:33:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x3181, 0x1, 0x800000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040)="28be7b352c53db4e92e2d09125e0befc541c779332bc155b125208", 0x0, 0x3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 08:33:55 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 08:33:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) 08:33:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20004000, 0x0, 0x0) shutdown(r0, 0x1) 08:33:55 executing program 3: 08:33:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0xffffffffffffff56, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 08:33:55 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 08:33:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffd3, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) [ 360.696885] binder: 11005 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 360.696918] binder: 11005:11008 ioctl c018620c 2000dfd0 returned -22 [ 360.776135] binder: 11010 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 360.776165] binder: 11010:11011 ioctl c018620c 2000dfd0 returned -22 08:33:56 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80200) syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x282) socket$packet(0x11, 0x3, 0x300) socket$l2tp(0x18, 0x1, 0x1) socket$packet(0x11, 0x3, 0x300) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f00000008c0)='/dev/video#\x00', 0x2, 0x208000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000980)='cpuacct.usage_user\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000a00)) r1 = openat(0xffffffffffffffff, &(0x7f0000000780)='./file0//ile0\x00', 0x101000, 0x48) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syz_tun\x00', 0xfffffffffffffffe}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e26cded92ba381b83d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571f6c01fbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6010000002386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f9f580ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b02024a550fff93550891090fce28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c37997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88f901a2da76a358b8d68b1c31880e8e177700c6f32a8dab9eb2b917516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7defe2207efc71a2f4c165d1c3e85d49df17abbfdf3f848b0011b877a2844ae7ebb0dbe917989071979e7856a0c05bc7ac87283671f96a0b66f820a377984bbddaa7cec0c72f0231962cbe1581096dbff49c29dce62b68372c502e9df53d67e41ace1ef9782443131222672e3bbcd8c79fc33bf73b9f95a52e5406ba921c17a7db96bdb109cc0d86933512f329837891fedfe1f84a5997124c91ea4f1160fd0dd92a9af84293aeb94e60ef794c7b83b31025108ba564bd051c15b04ac504dba6886cbf17e03ca33fe6485fbbf213b4028839f48d35699bd639b50b06e82d2205e00456c86076d00000000000000000000073ed09a434c70a383a3498f8903283528a048c38653c10666421590e72f9113dcf8d7b1636daae0342662b88a2950b8cbc706d4f344ca8552f059f667e8c7c662010602626fbb9dc19077125a3c00973d3712e4799d24a94dbc63f7638ffc6c8752b8c3b3d06d81200924baca8b02bf3f1886460e4ce1e991239e194947555ee70ad86cd33a1c742228104226c5bda1aefa463fd0b3cc4dcc10877050deb4e4318ef0bb968323a256ef2756f4e8fddf86003ef5e8446fc707763d88117ccf8312145307d1958cca104e07000880c4789fe6230899a8de75325dd1f3d44b5be5995d682b37dc85b9885d2bee1d00fbddbbf7fbec448c0363ff7f8ae00d4a21c28effbc2703060000006715fc6578ce4f10ebb16ab26159c2b24f0108c1a67d53d7f1f23c608fe3b97a9bff217bd3274552263906a70369cc200bf262ddf640f125aa0c"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000480)) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r8 = memfd_create(&(0x7f0000001100)='cgrQup2\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000900)='/dev/usbmon#\x00', 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r10, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r9, 0x1, &(0x7f00000007c0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x80000000001, r4, &(0x7f0000000e80)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9eaae09356cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b9a", 0xea, 0x5, 0x0, 0x2, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r4) memfd_create(&(0x7f0000000640)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 08:33:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x800000000004, &(0x7f00000001c0)="86120000000001000000004000000098ad", 0x11) 08:33:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b80)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:33:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:33:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:33:57 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80200) syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x282) socket$packet(0x11, 0x3, 0x300) socket$l2tp(0x18, 0x1, 0x1) socket$packet(0x11, 0x3, 0x300) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f00000008c0)='/dev/video#\x00', 0x2, 0x208000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000980)='cpuacct.usage_user\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000a00)) r1 = openat(0xffffffffffffffff, &(0x7f0000000780)='./file0//ile0\x00', 0x101000, 0x48) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syz_tun\x00', 0xfffffffffffffffe}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000480)) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r8 = memfd_create(&(0x7f0000001100)='cgrQup2\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000900)='/dev/usbmon#\x00', 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r10, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r9, 0x1, &(0x7f00000007c0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x80000000001, r4, &(0x7f0000000e80)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9eaae09356cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b9a", 0xea, 0x5, 0x0, 0x2, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r4) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 08:33:57 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000000c0)="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", 0x4c1, 0xfffffffffffffffe) 08:33:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000004c0)='\\vmnet0#@.![\',\x00', 0x5) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000580)) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) rmdir(&(0x7f0000000400)='./file0\x00') 08:33:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$UHID_INPUT2(r0, 0x0, 0x0) 08:33:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000600)="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", 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 08:33:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:33:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:33:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$can_raw(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) 08:33:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff87}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:33:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0) 08:33:58 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 363.974151] IPVS: ftp: loaded support on port[0] = 21 [ 365.144271] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.150685] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.159299] device bridge_slave_0 entered promiscuous mode [ 365.230309] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.237007] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.245225] device bridge_slave_1 entered promiscuous mode [ 365.317828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 365.390336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 365.604510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.680092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.819657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 365.826715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.040674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 366.048566] team0: Port device team_slave_0 added [ 366.119986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 366.127894] team0: Port device team_slave_1 added [ 366.199181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.273124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.347480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 366.354913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.364165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.439295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 366.447236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.456469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.258545] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.265052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.272192] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.278704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.288166] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 367.832034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.178194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.448139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 370.718861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 370.725421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.733482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.018845] 8021q: adding VLAN 0 to HW filter on device team0 08:34:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], [], [], [], []]}, 0x858) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) 08:34:07 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') 08:34:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0xd000, 0x7ff) 08:34:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') pread64(r0, 0x0, 0x0, 0x0) 08:34:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:34:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:34:08 executing program 0: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:34:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 08:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)="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") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001a6, 0x0) 08:34:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18b", 0x20) 08:34:08 executing program 0: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:34:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) 08:34:09 executing program 0: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:34:09 executing program 2: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 08:34:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 08:34:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 08:34:09 executing program 0: open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:34:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x617, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000402, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6(0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:34:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000ac0)) 08:34:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 08:34:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6}, 0x0, @in6}}, 0x0) fstat(r1, &(0x7f0000000900)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:34:09 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 08:34:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 08:34:10 executing program 3: io_setup(0x7fd, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x3f000000}]) 08:34:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0xaba1}, 0x1c) 08:34:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000000000040070200001000000000000000f4000000070000d67016e072bb8c7a1ef8edec2abd7c397f"], 0x30}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:34:10 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x43fff) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(r0, 0xf76) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:34:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(0x0, 0x6) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) fchdir(r1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "fd7d215ae680d0b1"}) 08:34:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "fd7d215ae680d0b1"}) 08:34:10 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="67acf782ecb8ae9c6e247b15f7638359", 0xfffffffffffffe43) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:34:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) dup(0xffffffffffffffff) 08:34:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x7b5) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 08:34:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 08:34:11 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, r0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 08:34:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:34:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2) 08:34:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:34:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x2000000002, &(0x7f0000000080)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 08:34:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 08:34:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) 08:34:12 executing program 4: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000020) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 08:34:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00'}, 0x0) 08:34:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) creat(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127c, 0x70efff) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) 08:34:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 08:34:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000880)={[], 0x0, 0x400000000008000, 0x7}) 08:34:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:12 executing program 5: seccomp(0x200000001, 0x0, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ffc0000}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") 08:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffd) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 08:34:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000340), 0x4) syz_genetlink_get_family_id$ipvs(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 377.795715] kauditd_printk_skb: 3 callbacks suppressed [ 377.795752] audit: type=1326 audit(1544517252.851:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x7ffc0000 08:34:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = memfd_create(0x0, 0x0) ftruncate(r1, 0x8003f1) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000380)={0x0, @multicast2, 0x4e20, 0x0, 'lblc\x00', 0x0, 0x0, 0x5f}, 0xd9) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100), 0x4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000240)={0x401, 0xf002}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "fd7d215ae680d0b1"}) 08:34:12 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000001280)={0x8001005}) [ 377.923037] audit: type=1326 audit(1544517252.881:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x7ffc0000 [ 377.944877] audit: type=1326 audit(1544517252.881:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x7ffc0000 [ 377.966764] audit: type=1326 audit(1544517252.891:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x7ffc0000 [ 377.988444] audit: type=1326 audit(1544517252.891:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=317 compat=0 ip=0x457659 code=0x7ffc0000 [ 378.010166] audit: type=1326 audit(1544517252.891:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x7ffc0000 [ 378.031804] audit: type=1326 audit(1544517252.891:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11583 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457659 code=0x7ffc0000 08:34:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) read(r1, &(0x7f0000000100)=""/136, 0x88) listxattr(0x0, 0x0, 0x0) close(r1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 08:34:13 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000000c0)='limits\x00') 08:34:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={"6272696467655f736c6176655f300004"}) 08:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x5b, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe9}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)="6262720050fd04e1", 0x8) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x14}, 0x14}}, 0x20000000) sendto(r1, &(0x7f0000000c00)="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", 0x22a, 0x0, 0x0, 0x0) 08:34:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:13 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) 08:34:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000400)) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) io_setup(0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) renameat(r1, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xd, 0x4, "68a330a340994b45b2db3665e02d65cbea747c5e4a19738d14f4df5cdd8aaa3518359d7125d2f3b1572b2eee0277aba713f0f336b47f46e769668222aa6c524e", "8f7b26bdcb8567eb203d0261bb997e141aa1a7c9a7f8ebfb41ba52b8af13d1febfefa81bdf818f51110bdbc20d5c616a623b229f308b121e2a9663d1fc5f6323", "0f6e72c5c0b1c274ff5e8a10adbf87fa9cc6c1976655d202bc6585e0c92d532c"}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000080)=0x1) 08:34:13 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") 08:34:13 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 08:34:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) read(r1, &(0x7f0000000100)=""/136, 0x88) close(r1) 08:34:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10000c000000000, 0x0, 0x0, 0x0) 08:34:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 380.190659] bridge0: port 1(bridge_slave_0) entered disabled state 08:34:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_destroy(r0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) 08:34:15 executing program 2: io_setup(0x81, &(0x7f0000000100)) io_setup(0x100000001, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000000180)) io_setup(0x7, &(0x7f00000001c0)) io_setup(0x20, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) 08:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x5b, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe9}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)="6262720050fd04e1", 0x8) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x14}, 0x14}}, 0x20000000) sendto(r1, &(0x7f0000000c00)="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", 0x22a, 0x0, 0x0, 0x0) 08:34:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:15 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:15 executing program 1: clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="d13ff3d7760d92b6e66f3c51dc63a711bcf5cc21c8988bffe53bb70683bf055038aa70abd7f83c73b1e31df06489eacb4d01ad5f5d3d81df735f63c5d91187f4e8f5b7570bd28019b7cb8233ea103dd92bbc0e44d11170579ebd15cd87b263b4d24f2650a3d2544727100d8dc404019781feca7b6d0a739a445192920c", 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) 08:34:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000002, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 08:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008014}, 0xc0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) dup(0xffffffffffffffff) 08:34:16 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:34:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000002, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001340)={r0, &(0x7f0000001200), 0x0, 0x1}, 0x20) 08:34:16 executing program 3: clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 08:34:16 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000200)={0x0, 0x8, 0xb48, 0x1}) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f00000001c0)={r3, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) clock_gettime(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000380)="3bd0f5edb6b8d89c087922755e57c6db07504b95dde866266d5f082517cbb493dc47460bb2069c86c56416f9a71e3af4c802b35ab08708a063d0c016da32eec4bc5df654d36aecb2aa9763e5d66de6a02d55c4fa001439a5c0f277850024cce8766bfe37fe93667ebafe85a96fcfc0f93db8fe584de1eed11c06b64aff1ac9d48bc5c52592b53d68e31b14139d268fbac34ca35235fb4e1a6f7e90d245d40734e459a3c34f2016b4bed138f549bd342107eb4deae7f86c88133a9ed28446465554bf481e62", 0xc5) write$apparmor_current(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="6368616e08b5686100083078c90442e71cacd6c878554d3a5200303030303030303030303030303030335e"], 0x1) 08:34:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:34:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:16 executing program 1: socket$inet6(0xa, 0x80003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) fchdir(r1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 08:34:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:34:17 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) 08:34:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 08:34:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 08:34:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 08:34:17 executing program 3: io_setup(0x7fd, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 08:34:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:17 executing program 2: clock_gettime(0xfffffff7fffffff1, &(0x7f0000000200)) 08:34:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x8000000005) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33c0f1110c42a42019daeae192f") ioctl$int_in(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 08:34:18 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x101900) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000800)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f40)=0x14, 0x800) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@local, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000011c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000001740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000002ac0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002c00)={@rand_addr, @remote}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x80) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) set_mempolicy(0x0, 0x0, 0x0) ptrace$poke(0x1b, r1, &(0x7f0000000240), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 08:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:18 executing program 2: r0 = socket$packet(0x11, 0x1000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="050100000500000000000000ffa2ada33f93820fd903378c", 0x18, 0x0, 0x0, 0x0) 08:34:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 08:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0xaf5}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 08:34:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000300)={r2, 0x0, 0x1}) 08:34:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) fstat(r1, &(0x7f0000000900)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}]}}], 0x267, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:34:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:22 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:23 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x40000000000007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r0, r2) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:34:23 executing program 0: syslog(0x3, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080000002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x480) 08:34:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) [ 388.403794] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 388.404058] IPVS: stopping master sync thread 11931 ... 08:34:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) [ 388.532523] IPVS: stopping master sync thread 11940 ... 08:34:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)='t', 0x1) 08:34:23 executing program 0: syslog(0x3, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080000002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x480) 08:34:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:24 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:24 executing program 2: [ 389.147486] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 389.160372] IPVS: stopping master sync thread 11966 ... 08:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:24 executing program 0: 08:34:24 executing program 2: 08:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:24 executing program 0: 08:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:25 executing program 2: 08:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:25 executing program 2: 08:34:25 executing program 0: 08:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:25 executing program 2: 08:34:25 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:25 executing program 0: 08:34:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:26 executing program 2: 08:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:26 executing program 0: 08:34:26 executing program 2: 08:34:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:26 executing program 0: 08:34:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:26 executing program 2: 08:34:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:27 executing program 5: 08:34:27 executing program 0: 08:34:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:27 executing program 2: 08:34:27 executing program 0: 08:34:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:27 executing program 5: 08:34:27 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:27 executing program 2: 08:34:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:27 executing program 0: 08:34:28 executing program 5: 08:34:28 executing program 2: 08:34:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:28 executing program 0: 08:34:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:28 executing program 5: 08:34:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfb", 0x10) 08:34:28 executing program 0: 08:34:28 executing program 2: 08:34:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:28 executing program 5: 08:34:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfb", 0x10) 08:34:29 executing program 0: 08:34:29 executing program 2: 08:34:29 executing program 5: 08:34:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfb", 0x10) 08:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:29 executing program 0: 08:34:29 executing program 2: 08:34:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:29 executing program 0: 08:34:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:29 executing program 5: 08:34:29 executing program 2: 08:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e", 0x18) 08:34:30 executing program 0: 08:34:30 executing program 5: 08:34:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:30 executing program 2: 08:34:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18bfe", 0x21) 08:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e", 0x18) 08:34:30 executing program 0: 08:34:30 executing program 5: 08:34:30 executing program 2: 08:34:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:30 executing program 5: 08:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e", 0x18) 08:34:31 executing program 2: 08:34:31 executing program 0: 08:34:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe7", 0x1c) 08:34:31 executing program 0: 08:34:31 executing program 2: 08:34:31 executing program 5: 08:34:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:31 executing program 0: 08:34:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:34:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe7", 0x1c) 08:34:31 executing program 5: 08:34:32 executing program 2: 08:34:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:32 executing program 0: 08:34:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe7", 0x1c) 08:34:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:32 executing program 5: 08:34:32 executing program 2: 08:34:32 executing program 0: 08:34:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bd", 0x1e) 08:34:32 executing program 5: 08:34:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:32 executing program 2: 08:34:32 executing program 0: 08:34:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bd", 0x1e) 08:34:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 08:34:33 executing program 5: 08:34:33 executing program 0: 08:34:33 executing program 2: 08:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:33 executing program 5: 08:34:33 executing program 0: 08:34:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbff", 0x11) 08:34:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bd", 0x1e) 08:34:33 executing program 2: 08:34:33 executing program 0: 08:34:33 executing program 1: 08:34:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:33 executing program 5: 08:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbff", 0x11) 08:34:34 executing program 1: 08:34:34 executing program 2: 08:34:34 executing program 0: 08:34:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbff", 0x11) 08:34:34 executing program 5: 08:34:34 executing program 0: 08:34:34 executing program 1: 08:34:34 executing program 2: 08:34:34 executing program 1: 08:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78", 0x19) 08:34:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:34 executing program 0: 08:34:34 executing program 5: 08:34:35 executing program 0: 08:34:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78", 0x19) 08:34:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:35 executing program 5: 08:34:35 executing program 1: 08:34:35 executing program 2: 08:34:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78", 0x19) 08:34:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:35 executing program 0: 08:34:35 executing program 1: 08:34:35 executing program 5: 08:34:35 executing program 2: unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@remote, r2}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000200)='./bus\x00', 0x20000, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r6, 0x2008200) open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syslog(0x9, 0x0, 0x0) 08:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717", 0x1d) [ 401.057811] IPVS: ftp: loaded support on port[0] = 21 08:34:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 08:34:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read(r0, &(0x7f0000002640)=""/4096, 0x1000) 08:34:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') 08:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717", 0x1d) [ 401.520807] device lo entered promiscuous mode 08:34:36 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregs(0xffffffffffffffff, 0x0, 0xf800000000000000, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:36 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717", 0x1d) 08:34:36 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) [ 401.868658] IPVS: ftp: loaded support on port[0] = 21 [ 402.690772] Y­4`Ò˜: renamed from lo 08:34:38 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:38 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregs(0xffffffffffffffff, 0x0, 0xf800000000000000, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:38 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:34:39 executing program 0: unshare(0x40000000) clone(0x2a04405, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) open$dir(&(0x7f0000000200)='./bus\x00', 0x20000, 0x109) socketpair(0x0, 0x0, 0x7fffffffe, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000680)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syslog(0x9, 0x0, 0x0) 08:34:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) 08:34:39 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1008000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4000000004e23, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x229, 0x0, 0x0, 0xffffffffffffff46) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 404.380063] IPVS: ftp: loaded support on port[0] = 21 08:34:39 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregs(0xffffffffffffffff, 0x0, 0xf800000000000000, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd1", 0x1f) [ 404.562455] device lo entered promiscuous mode 08:34:39 executing program 2: 08:34:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18b", 0x20) 08:34:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="e39fccff051ecbcaa6a2ea", 0xb}], 0x1, 0x0, 0x0, 0x20000040}, 0x4000) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x3, 0xfffffffffffffff9, 0x6, 0x3, 0x0, 0x8, 0x8000, 0x2, 0x8001, 0x7ff, 0x7fff, 0x400, 0x4, 0x0, 0x2, 0x200, 0x1f, 0x1, 0x7fff, 0x3, 0x1, 0x57e, 0x3, 0x9, 0xb, 0x8001, 0xd2, 0x0, 0x1, 0x1910, 0x2, 0xbc5, 0x4, 0xfffffffffffffff8, 0x8, 0x100, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x2008, 0x3fffc0000000000, 0x1, 0x7, 0x7, 0x3, 0x100000001}, 0xffffffffffffff9c, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x4a, 0x0, &(0x7f0000000440)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d84648a2ac141411e049eb4be1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e6059", 0x0, 0x100}, 0x28) [ 405.033993] IPVS: ftp: loaded support on port[0] = 21 08:34:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000200)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0xff4b}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x0) 08:34:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18b", 0x20) 08:34:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) [ 406.224552] Y­4`Ò˜: renamed from lo 08:34:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 08:34:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getegid() syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 08:34:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18b", 0x20) 08:34:43 executing program 2: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) fdatasync(0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 08:34:43 executing program 5: fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregs(0xffffffffffffffff, 0x0, 0xf800000000000000, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 08:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) 08:34:43 executing program 1: 08:34:43 executing program 3: 08:34:43 executing program 2: 08:34:43 executing program 0: 08:34:43 executing program 3: 08:34:43 executing program 5: 08:34:43 executing program 1: 08:34:43 executing program 2: 08:34:43 executing program 0: 08:34:44 executing program 3: 08:34:44 executing program 1: 08:34:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 0: 08:34:44 executing program 1: 08:34:44 executing program 3: 08:34:44 executing program 2: 08:34:44 executing program 5: 08:34:44 executing program 0: 08:34:44 executing program 1: 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:34:45 executing program 3: 08:34:45 executing program 0: 08:34:45 executing program 1: 08:34:45 executing program 5: 08:34:45 executing program 2: 08:34:45 executing program 5: 08:34:45 executing program 0: 08:34:45 executing program 1: 08:34:45 executing program 2: 08:34:45 executing program 3: 08:34:45 executing program 1: 08:34:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:34:46 executing program 5: 08:34:46 executing program 0: 08:34:46 executing program 2: 08:34:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:34:46 executing program 1: 08:34:46 executing program 0: 08:34:46 executing program 2: 08:34:46 executing program 5: 08:34:46 executing program 1: 08:34:46 executing program 3: 08:34:46 executing program 0: 08:34:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 08:34:47 executing program 2: 08:34:47 executing program 5: 08:34:47 executing program 1: 08:34:47 executing program 3: 08:34:47 executing program 0: 08:34:47 executing program 2: 08:34:47 executing program 5: 08:34:47 executing program 1: 08:34:47 executing program 3: 08:34:47 executing program 5: 08:34:47 executing program 0: 08:34:48 executing program 2: 08:34:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 08:34:48 executing program 1: 08:34:48 executing program 0: 08:34:48 executing program 3: 08:34:48 executing program 5: 08:34:48 executing program 1: 08:34:48 executing program 5: 08:34:48 executing program 0: 08:34:48 executing program 3: 08:34:48 executing program 2: 08:34:48 executing program 1: 08:34:48 executing program 5: 08:34:49 executing program 0: 08:34:49 executing program 2: 08:34:49 executing program 3: 08:34:49 executing program 1: 08:34:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 08:34:49 executing program 5: 08:34:49 executing program 1: 08:34:49 executing program 5: 08:34:49 executing program 0: 08:34:49 executing program 3: 08:34:49 executing program 2: 08:34:49 executing program 5: 08:34:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:34:50 executing program 1: 08:34:50 executing program 2: 08:34:50 executing program 0: 08:34:50 executing program 3: 08:34:50 executing program 5: 08:34:50 executing program 1: 08:34:50 executing program 2: 08:34:50 executing program 0: 08:34:50 executing program 5: 08:34:50 executing program 3: 08:34:50 executing program 2: 08:34:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:34:51 executing program 5: 08:34:51 executing program 1: 08:34:51 executing program 3: 08:34:51 executing program 0: 08:34:51 executing program 2: 08:34:51 executing program 3: 08:34:51 executing program 0: 08:34:51 executing program 2: 08:34:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, "c2634cde06b60f3fbc40e532434a168bac9128ef81b03392d1236e18a7ef057491fbd86087cd78cc6958560f66695b847d93239d8cdfddf62887c0bafe81cda8", "452f9f8f287241a12ca5f4cc0ff4ce6a7bbd1f415a3cc6120e091049312974240ddb15bfb8e2ae2da069df177e267455199e3a8363bb53754a38a04a5079a2d9", "9b8800edf97c9ef83476325fa80d61341acea7e8c9f2e5441c3068e72e2643ab"}) 08:34:51 executing program 5: 08:34:51 executing program 3: 08:34:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:34:51 executing program 2: 08:34:51 executing program 0: 08:34:51 executing program 3: memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 08:34:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 08:34:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)='tunl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='tunl0\x00') 08:34:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) socket$inet(0x10, 0x3, 0x0) 08:34:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000480)="b9", 0x1, 0xfffffffffffffffc) 08:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, 0x0, 0x0) 08:34:52 executing program 3: memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 08:34:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') read(r0, 0x0, 0x0) 08:34:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 08:34:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 08:34:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="50000000907800001a3571f5e0717f468ce5883cc130c31b37c2f099bf80402764b1a5a6cc591843a523e28995e28ebdc265757e81c1f3e1c50d6464a8df6d2496e5b35faefdb22c6a3a3214b5d635af937e0fcc8e5dde7f5b8ec618b8f5a76cd98766be88cb9101000000ce7c29039a4dd7f9863c1bbd94d7e4c823f1c54f37f7f25d47605abe07d74c0d0d36ffd2642a21601e77e954a8418356bad8e5633af1e551203f156e2c67c761827ac5d94a618ee0f5fe00fadc4a8f92f94b2e74f9a1010d93322ae8d16a60b568b714f5cc0ae4d80f44bb53da6c9cfbeaa22f156412d5dd6b7aa2dc809140a817bbfc9e6b148270fb1368218d1183548b210ed57af4adc624851754c8ec00eaf8c4a847e0391f8b569b9bd91b7cc8d07c7ef25bb00d84052ec7f3790489dc099c6cfde8df160917e03978f6a208dee994a153b3b44902ac0bccc2c5ec6e4a3655b7cdc9b11028df505be272f29e0170354c610bba5bdeff39707250c8f30c0ae79433f282434487040777b175a680b31bfbd15030471223aa8ca02ecf890a4d492ea21079df2303db53ebc2982ba83a8f15bdb8d4cedf07e09876dc738fd3dba04a38d395167dcfb44a2efef317e5b3beca7d558f52fc7228bc398e4863a6654cc0c8dc916c57f028aaa4370a8a338beea16586479b4c2827330ce3139f82f771462467f936abf852f2ef3bef5e987204d2a841c0bdfe060ed61478530c7bc3621800d2e713e8654e81d15163790540be138f400b2ccd3d28fe3c2398a34cbe465c60d244dde4bbcf8d2810f650a7cba898a0e31ac16a338d888ae49dc967d45a5633e9ea535d"], 0x0) 08:34:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfffffffbfffffffd) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$BLKIOMIN(r3, 0x1278, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:34:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000001c0), 0x4) 08:34:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:34:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 08:34:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x4) 08:34:53 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) getdents(r1, &(0x7f0000000140)=""/2, 0x450) 08:34:53 executing program 2: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 08:34:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000139, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 08:34:53 executing program 0: open(0x0, 0x8000101842, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:34:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfffffffbfffffffd) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$BLKIOMIN(r3, 0x1278, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:34:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 08:34:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x400000000000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 08:34:54 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) [ 419.026473] print_req_error: I/O error, dev loop0, sector 0 [ 419.032624] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 419.040460] print_req_error: I/O error, dev loop0, sector 8 [ 419.046541] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 419.054501] print_req_error: I/O error, dev loop0, sector 16 [ 419.060475] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 419.068481] print_req_error: I/O error, dev loop0, sector 24 [ 419.074512] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 419.082500] print_req_error: I/O error, dev loop0, sector 32 [ 419.088383] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 419.096400] print_req_error: I/O error, dev loop0, sector 40 [ 419.102376] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 419.110172] print_req_error: I/O error, dev loop0, sector 48 [ 419.116234] Buffer I/O error on dev loop0, logical block 6, lost async page write 08:34:54 executing program 3: userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000480)="b9", 0x1, 0xfffffffffffffffc) [ 419.124362] print_req_error: I/O error, dev loop0, sector 56 [ 419.130229] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 419.138195] print_req_error: I/O error, dev loop0, sector 64 [ 419.144233] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 419.152197] print_req_error: I/O error, dev loop0, sector 72 [ 419.158059] Buffer I/O error on dev loop0, logical block 9, lost async page write 08:34:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$FUSE_POLL(r0, 0x0, 0x0) 08:34:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000000040)) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 08:34:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write(r0, 0x0, 0x0) 08:34:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x347632b59a40acf0) 08:34:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 08:34:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 08:34:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x10000}}) 08:34:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000480)="b9eb713dbee069ecdf52f03d19c76da2", 0x10, 0xfffffffffffffffc) 08:34:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x6) 08:34:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 08:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 08:34:56 executing program 0: 08:34:56 executing program 3: 08:34:56 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x18, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x9d6, 0xf5c7, 0x6, 0x9, 0x0, 0x2, 0x10, 0x9, 0x80, 0x7, 0x8000, 0x2, 0x817, 0x7, 0x8, 0x4, 0xfffffffffffffffc, 0x4, 0x7fff, 0x3, 0x2, 0x7, 0x0, 0x70, 0x5, 0x0, 0x4, 0xffffffffffffff0b, 0x100000000, 0x63e, 0xb6d, 0x7e9b, 0xffff, 0x1ff, 0x5, 0x2, 0x0, 0x3, 0x3, @perf_bp={&(0x7f00000003c0)}, 0x10033, 0xba47, 0x1, 0xd, 0x3, 0x1, 0x401}, r3, 0x7, r0, 0x8) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000001a80)=@can, 0x80, &(0x7f0000001c80)}, 0x2) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x0) 08:34:56 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 08:34:56 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0xfffffffffffffffc, @mcast2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 08:34:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x3, &(0x7f0000001f00), 0x4) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 08:34:57 executing program 3: 08:34:57 executing program 1: 08:34:57 executing program 5: 08:34:57 executing program 3: 08:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 08:34:57 executing program 5: 08:34:57 executing program 1: 08:34:57 executing program 3: 08:34:58 executing program 2: 08:34:58 executing program 3: 08:34:58 executing program 0: 08:34:58 executing program 5: 08:34:58 executing program 1: 08:34:58 executing program 3: 08:34:58 executing program 2: 08:34:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 08:34:58 executing program 2: 08:34:58 executing program 1: 08:34:59 executing program 3: 08:34:59 executing program 5: 08:34:59 executing program 0: 08:34:59 executing program 2: 08:34:59 executing program 5: 08:34:59 executing program 1: 08:34:59 executing program 3: 08:34:59 executing program 0: 08:34:59 executing program 5: 08:34:59 executing program 4: 08:34:59 executing program 1: 08:34:59 executing program 2: 08:34:59 executing program 3: 08:34:59 executing program 0: 08:35:00 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) 08:35:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x400000000002012, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 08:35:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) unlink(&(0x7f0000000080)='./file0\x00') 08:35:00 executing program 5: 08:35:00 executing program 3: 08:35:00 executing program 0: 08:35:00 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 08:35:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) alarm(0x0) [ 425.651490] audit: type=1326 audit(1544517300.700:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13055 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 425.673428] audit: type=1326 audit(1544517300.710:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13050 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:35:00 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)) 08:35:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x8, &(0x7f0000000180)=0x0) io_destroy(r0) [ 425.851808] audit: type=1326 audit(1544517300.900:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13069 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 425.980536] audit: type=1326 audit(1544517300.940:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13071 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 426.085515] audit: type=1326 audit(1544517301.090:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13078 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 426.107684] audit: type=1326 audit(1544517301.140:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13077 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:35:01 executing program 2: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) [ 426.262844] audit: type=1326 audit(1544517301.200:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13050 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:35:01 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(0x0, 0x0) close(r0) utime(&(0x7f0000000080)='./file0\x00', 0x0) [ 426.665681] audit: type=1326 audit(1544517301.720:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13071 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:35:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:35:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 426.859785] audit: type=1326 audit(1544517301.910:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13078 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 426.955058] audit: type=1326 audit(1544517302.010:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13077 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:35:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 08:35:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xa) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x400000000002012, r1, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/231, 0xe7}], 0x1) 08:35:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r2 = dup2(r1, r0) sync_file_range(r2, 0x0, 0x0, 0x0) 08:35:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x54) 08:35:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) 08:35:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_gettime(0x0, &(0x7f0000000080)) 08:35:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) chroot(0x0) 08:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) statfs(0x0, 0x0) 08:35:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYPTR64], 0x8}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:35:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0xfffffffffc) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000002c0)=""/93, 0x5d) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffd39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) pipe2(&(0x7f0000000140), 0x7fffd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x28, 0x2, 0x1}}, 0x14) 08:35:04 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 08:35:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000048c0)=[{&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x3) readv(r0, &(0x7f0000000000)=[{&(0x7f0000005940)=""/4096, 0x1000}], 0x1) 08:35:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 08:35:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000038000/0x3000)=nil, &(0x7f0000039000/0x4000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000032000/0x2000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000018000/0x2000)=nil, &(0x7f0000030000/0x3000)=nil, &(0x7f00009fd000/0x600000)=nil, &(0x7f0000e7c000/0x4000)=nil, &(0x7f0000c03000/0xe000)=nil, &(0x7f0000a7d000/0x1000)=nil, 0x0}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:35:05 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x44000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) rt_sigtimedwait(&(0x7f0000000380)={0x20}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) get_thread_area(&(0x7f0000000400)={0x2, 0x20000000, 0x1000, 0xff, 0x9, 0x6, 0x7, 0x1, 0x5, 0x4}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5b) 08:35:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 08:35:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 08:35:05 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000100)={0xaf, @rand_addr=0x1, 0x4e23, 0x0, 'lblc\x00', 0x12, 0x20, 0x8}, 0x2c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x4) ioctl$void(r0, 0xc0045c78) fcntl$setflags(r2, 0x2, 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x20200, 0x9c) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) timerfd_gettime(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r5 = dup(r3) read$eventfd(r5, &(0x7f0000000480), 0x8) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x8000fffffffe) 08:35:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) [ 430.974972] *** Guest State *** [ 430.978333] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 430.987507] CR4: actual=0x0000000000032040, shadow=0x0000000000032000, gh_mask=ffffffffffffe871 [ 430.996542] CR3 = 0x0000000000000000 [ 431.000298] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 431.006537] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 431.012709] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 431.019436] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 431.027785] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 431.036048] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 431.044334] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 431.052511] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 431.060538] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 431.068760] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 431.076928] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 431.085128] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 431.093295] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 431.101318] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 431.110753] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 431.118414] Interruptibility = 00000000 ActivityState = 00000000 [ 431.125270] *** Host State *** [ 431.128519] RIP = 0xffffffff812c99be RSP = 0xffff8881216cf388 [ 431.134774] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 431.141240] FSBase=00007f0b59c0a700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 431.149546] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 431.155955] CR0=0000000080050033 CR3=000000012185a000 CR4=00000000001426f0 [ 431.163233] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 431.169944] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 08:35:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 431.176220] *** Control State *** [ 431.179720] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 431.186651] EntryControls=0000d1ff ExitControls=002fefff [ 431.192447] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 431.199449] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 431.206760] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 431.213557] reason=80000021 qualification=0000000000000000 [ 431.219930] IDTVectoring: info=00000000 errcode=00000000 08:35:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) [ 431.225644] TSC Offset = 0xffffff141014f146 [ 431.230018] EPT pointer = 0x000000012038d01e 08:35:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfbfff98150ab8c917e78faffe717bdd18b", 0x20) 08:35:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02010002100000000c000600000000000800120000ffff00000000000000000006000000000200000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) [ 431.642484] *** Guest State *** [ 431.646010] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 431.655161] CR4: actual=0x0000000000032060, shadow=0x0000000000032020, gh_mask=ffffffffffffe871 [ 431.664283] CR3 = 0x0000000000002000 [ 431.668045] PDPTR0 = 0x800000000dc0200f PDPTR1 = 0x00000012eac0220f [ 431.674695] PDPTR2 = 0x0000d8c0c7480050 PDPTR3 = 0x0000000000000000 [ 431.681229] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 431.687485] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 431.693624] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 431.700351] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 431.708509] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 431.716655] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 431.724794] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 431.733109] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 431.741139] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 431.749274] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 431.757491] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 431.766446] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 431.774668] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 431.782905] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 431.789374] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 431.797125] Interruptibility = 00000000 ActivityState = 00000000 [ 431.803531] *** Host State *** [ 431.806773] RIP = 0xffffffff812c99be RSP = 0xffff888124adf388 [ 431.812973] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 431.819440] FSBase=00007f0b59bc8700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 431.827476] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 431.833563] CR0=0000000080050033 CR3=000000012185a000 CR4=00000000001426e0 [ 431.840633] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 431.847532] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 431.853742] *** Control State *** [ 431.857238] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 431.864134] EntryControls=0000d1ff ExitControls=002fefff [ 431.869639] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 431.876781] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 431.883631] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 08:35:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) [ 431.890255] reason=80000021 qualification=0000000000000000 [ 431.896810] IDTVectoring: info=00000000 errcode=00000000 [ 431.902429] TSC Offset = 0xffffff141013a6f3 [ 431.906793] EPT pointer = 0x000000012038d01e 08:35:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 08:35:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000038000/0x3000)=nil, &(0x7f0000039000/0x4000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000032000/0x2000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000018000/0x2000)=nil, &(0x7f0000030000/0x3000)=nil, &(0x7f00009fd000/0x600000)=nil, &(0x7f0000e7c000/0x4000)=nil, &(0x7f0000c03000/0xe000)=nil, &(0x7f0000a7d000/0x1000)=nil, 0x0}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:35:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x20000040) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000006c0)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f00000000c0)="c9f6deb7040b1f0030770e74478bd2351d22008613f1abbb74c352b8107c81aaceec746c7599dd78c015a91b24192951d33c67829d2f123377fa9195e828ea0a88", 0x41, r1}, 0x68) 08:35:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x9b) 08:35:07 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 08:35:07 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="000207007fffffff10001c14f063905b580b50eb2fafb52a832246e4568bc8e70d65254032614cf99039886da54ca10a0f80f6504c87f1"], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000050032200c0010000f0000000f0000000f000000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) 08:35:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 08:35:07 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f3a26b76051b159a9c84a2c60d29800000020") 08:35:08 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000180)=0x78) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000480)) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002ac0)) fstat(r0, &(0x7f0000002b00)) gettid() 08:35:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb6, 0x1) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 08:35:08 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x40096100) 08:35:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a3e49f29407f045929a7ee7df03a203f000000000000000000000000000000000000000000000000000000"], 0x1}, 0x8}, 0x0) 08:35:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1d, 0x21, 0x0, 0x0, {0x9, 0xf000000}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}, 0x1, 0x8001a0ffffffff}, 0x0) [ 433.553862] QAT: failed to copy from user cfg_data. 08:35:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") ppoll(&(0x7f0000000940)=[{r0}], 0x1, &(0x7f0000000980)={0x0, 0x1c9c380}, 0x0, 0x0) 08:35:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 08:35:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 08:35:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 08:35:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") write$P9_RREAD(r1, 0x0, 0x0) 08:35:09 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x44000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000380), 0x0, 0x0, 0x8) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) syz_open_procfs(r1, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)=0xa200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) get_thread_area(&(0x7f0000000400)={0x2, 0x20000000, 0x1000, 0xff, 0x9, 0x6, 0x7, 0x1, 0x5, 0x4}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5b) 08:35:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 08:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x2) 08:35:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100)=0x64b, 0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "fd7d215ae680d0b1"}) 08:35:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x0) 08:35:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffc2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 08:35:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000080)) 08:35:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x129) 08:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200400c0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) 08:35:10 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)=0xa200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) get_thread_area(&(0x7f0000000400)={0x2, 0x20000000, 0x1000, 0xff, 0x9, 0x6, 0x7, 0x1, 0x5, 0x4}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5b) 08:35:10 executing program 2: socket$inet6(0xa, 0x80003, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(0x0, 0x6) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 08:35:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="73746174757300299d644a96ff53dfe85a54e22ed6fd784eb07c2bf3910dcd0a5b916662e6bd7a57ab2643f7d675eebdaf057aaf5b3ab5f3df47853f3bfdc2e15f5d3c985a9572ce08a92a9882dd3876744fe556ff1f2f75fb28583a6719a30ed9526f4991c70aa902bd1373dc43797fca76600e416879ea36fb885e2d32b3a1") ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) exit(0x0) sendfile(r0, r1, 0x0, 0x7fe) 08:35:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(r0, &(0x7f0000000080)=""/28, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6(0xa, 0x803, 0x80) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") tkill(r1, 0x1100000000013) 08:35:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x82, 0x8, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 08:35:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000200)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={"66696c746572000000000003800000000000000000004c00", 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) 08:35:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000002fe8)=[{0x25, 0x1, 0x4000000000401}, {0x6}]}, 0x10) 08:35:11 executing program 4: [ 436.594528] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 08:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="120000000000000000000000000000000010"]}) [ 437.245128] device bridge_slave_1 left promiscuous mode [ 437.251091] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.292139] device bridge_slave_0 left promiscuous mode [ 437.297928] bridge0: port 1(bridge_slave_0) entered disabled state 08:35:12 executing program 0: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r0, &(0x7f00000092c0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="fe95", 0x2}], 0x1}], 0x1, 0x0) [ 441.745750] team0 (unregistering): Port device team_slave_1 removed [ 441.758771] team0 (unregistering): Port device team_slave_0 removed [ 441.771329] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 441.828634] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 441.920713] bond0 (unregistering): Released all slaves 08:35:17 executing program 5: 08:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) close(r0) 08:35:17 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="c1430500000040000a3a1fe4ac14140ceb", 0x11}], 0x1}, 0x0) 08:35:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="74e52f6043c58cb0d99c3571772a9dfb", 0x10) 08:35:17 executing program 0: [ 442.111195] ================================================================== [ 442.111659] BUG: KMSAN: uninit-value in arp_mc_map+0x6c9/0x9c0 [ 442.111659] CPU: 0 PID: 13445 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #111 [ 442.111659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.111659] Call Trace: [ 442.111659] dump_stack+0x284/0x3b0 [ 442.111659] ? arp_mc_map+0x6c9/0x9c0 [ 442.111659] kmsan_report+0x12d/0x290 [ 442.111659] __msan_warning+0x76/0xc0 [ 442.111659] arp_mc_map+0x6c9/0x9c0 [ 442.111659] arp_constructor+0x3f7/0xa80 [ 442.163570] ? arp_key_eq+0xd0/0xd0 [ 442.163570] __neigh_create+0x1358/0x2b00 [ 442.163570] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 442.163570] ip_finish_output2+0xa28/0x1590 [ 442.163570] ip_finish_output+0xd84/0x10a0 [ 442.163570] ip_output+0x559/0x620 [ 442.163570] ? ip_mc_finish_output+0x410/0x410 [ 442.163570] ? ip_finish_output+0x10a0/0x10a0 [ 442.163570] ip_local_out+0x164/0x1d0 [ 442.163570] iptunnel_xmit+0x8d3/0xe20 [ 442.163570] ip_tunnel_xmit+0x38f6/0x3cb0 [ 442.163570] ipgre_xmit+0xe8e/0xfd0 [ 442.215166] ? ipgre_close+0x230/0x230 [ 442.215166] dev_hard_start_xmit+0x6a8/0xd80 [ 442.221410] __dev_queue_xmit+0x2e9d/0x3ad0 [ 442.221410] dev_queue_xmit+0x4b/0x60 [ 442.221410] ? __netdev_pick_tx+0x1390/0x1390 [ 442.221410] packet_sendmsg+0x83bb/0x9070 [ 442.221410] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 442.221410] ? rw_copy_check_uvector+0x149/0x6b0 [ 442.221410] ? __msan_poison_alloca+0x1e0/0x270 [ 442.256355] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 442.256355] ? aa_sk_perm+0x7ab/0x9e0 [ 442.256355] ___sys_sendmsg+0xdbc/0x11d0 [ 442.256355] ? compat_packet_setsockopt+0x360/0x360 [ 442.256355] __se_sys_sendmsg+0x305/0x460 [ 442.256355] __x64_sys_sendmsg+0x4a/0x70 [ 442.256355] do_syscall_64+0xcd/0x110 [ 442.256355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.256355] RIP: 0033:0x457659 [ 442.256355] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.311934] RSP: 002b:00007f803cfd2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.320245] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 442.320245] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 442.336852] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 442.336852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f803cfd36d4 [ 442.336852] R13: 00000000004c43f7 R14: 00000000004d7388 R15: 00000000ffffffff [ 442.336852] [ 442.336852] Uninit was created at: [ 442.336852] No stack [ 442.336852] ================================================================== [ 442.336852] Disabling lock debugging due to kernel taint [ 442.336852] Kernel panic - not syncing: panic_on_warn set ... [ 442.381802] CPU: 0 PID: 13445 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #111 [ 442.390162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.401617] Call Trace: [ 442.401617] dump_stack+0x284/0x3b0 [ 442.401617] panic+0x533/0xb02 [ 442.401617] kmsan_report+0x290/0x290 [ 442.401617] __msan_warning+0x76/0xc0 [ 442.401617] arp_mc_map+0x6c9/0x9c0 [ 442.401617] arp_constructor+0x3f7/0xa80 [ 442.401617] ? arp_key_eq+0xd0/0xd0 [ 442.401617] __neigh_create+0x1358/0x2b00 [ 442.401617] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 442.401617] ip_finish_output2+0xa28/0x1590 [ 442.401617] ip_finish_output+0xd84/0x10a0 [ 442.401617] ip_output+0x559/0x620 [ 442.451836] ? ip_mc_finish_output+0x410/0x410 [ 442.451836] ? ip_finish_output+0x10a0/0x10a0 [ 442.451836] ip_local_out+0x164/0x1d0 [ 442.466868] iptunnel_xmit+0x8d3/0xe20 [ 442.466868] ip_tunnel_xmit+0x38f6/0x3cb0 [ 442.466868] ipgre_xmit+0xe8e/0xfd0 [ 442.466868] ? ipgre_close+0x230/0x230 [ 442.466868] dev_hard_start_xmit+0x6a8/0xd80 [ 442.466868] __dev_queue_xmit+0x2e9d/0x3ad0 [ 442.466868] dev_queue_xmit+0x4b/0x60 [ 442.492755] ? __netdev_pick_tx+0x1390/0x1390 [ 442.492755] packet_sendmsg+0x83bb/0x9070 [ 442.492755] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 442.492755] ? rw_copy_check_uvector+0x149/0x6b0 [ 442.492755] ? __msan_poison_alloca+0x1e0/0x270 [ 442.492755] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 442.521788] ? aa_sk_perm+0x7ab/0x9e0 [ 442.521788] ___sys_sendmsg+0xdbc/0x11d0 [ 442.529469] ? compat_packet_setsockopt+0x360/0x360 [ 442.529469] __se_sys_sendmsg+0x305/0x460 [ 442.529469] __x64_sys_sendmsg+0x4a/0x70 [ 442.529469] do_syscall_64+0xcd/0x110 [ 442.529469] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.529469] RIP: 0033:0x457659 [ 442.529469] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.529469] RSP: 002b:00007f803cfd2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.529469] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 442.529469] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 442.529469] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 442.529469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f803cfd36d4 [ 442.529469] R13: 00000000004c43f7 R14: 00000000004d7388 R15: 00000000ffffffff [ 442.529469] Kernel Offset: disabled [ 442.529469] Rebooting in 86400 seconds..