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", 0x1000}, 0xfdef) 04:10:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:10:17 executing program 5: 04:10:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000001, 0x60800) lstat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = getpgid(0x0) ioprio_set$pid(0x1, r3, 0x3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001340)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000000080)={0x9, 0x1e, [0x0, 0x4000000000000000, 0x14, 0x9, 0x4], 0x3}) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000000000f00008008000000070000f23b00000006000000000002000d000000060000007f0000000200000044fa00000000000000"]) write$UHID_INPUT(r6, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f00000012c0)="e9fa647bab4e3545e4dc9aa303dc6fdbfc8f6373534c9340ab932090b4b9c2487f07cdfe1ddacf03824d771a23bababf7f592594556ee718959fb8b175c5919d4309c846012b6e796a622135520428", 0x4f) 04:10:17 executing program 5: 04:10:17 executing program 0: 04:10:17 executing program 4: 04:10:17 executing program 2: 04:10:17 executing program 5: 04:10:17 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2af7087e83c6ad39, 0x140) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) 04:10:17 executing program 4: 04:10:17 executing program 0: 04:10:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x81eff12255ec090c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000001200), r2, 0x1}}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:17 executing program 2: 04:10:17 executing program 4: 04:10:17 executing program 5: 04:10:17 executing program 0: 04:10:17 executing program 5: 04:10:17 executing program 2: 04:10:18 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@initdev, @multicast2}, &(0x7f00000000c0)=0xc) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:18 executing program 4: 04:10:18 executing program 5: 04:10:18 executing program 0: 04:10:18 executing program 2: 04:10:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000012c0)=0x10) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10050, r1, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000014c0)={@ipv4={[], [], @dev}}, &(0x7f0000001500)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001300)={0x0, 0x800000000000}, &(0x7f0000001340)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000100)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001200)="5bcf6d7156c484367af8f446585723ead68a9bd9e2445f1656626f201402edcaaf177f10af6fcbb427ccabc8467c148de9005eb970745110a54783bdc0b63b1e0d0cb1e4300812286c6e8558a5f9a500f1036610af85486a79d2629ec2ba67ce48dfb963c01592aa9cb8d1b6403fc04115588f5f446413224e56119ac0f6f224a57c59b0a52c2fae2b392b6441980da4c5032b973a463d37218f", 0x9a}], 0x1, &(0x7f0000001380)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x7, 0x3, 0x0, 0x1, 0x6, 0xffff, 0x9, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x100000001, 0x80, 0x0, 0x8, 0x20, 0x6, 0x2, 0x100000000, r4}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x5, 0x401}}], 0x78, 0x800}, 0x8000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000001440)='trusted.overlay.origin\x00', &(0x7f0000001480)='y\x00', 0x2, 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000001540)=ANY=[@ANYBLOB="7302020007fdff00fe8000000000000000000000000000bb"], 0x18) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = fcntl$dupfd(r5, 0x0, r0) write$UHID_INPUT(r6, &(0x7f00000001c0)={0x9, "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", 0xfffffffffffffee3}, 0x1006) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000001580)=r1, 0x4) 04:10:18 executing program 4: 04:10:18 executing program 2: 04:10:18 executing program 0: 04:10:18 executing program 5: 04:10:18 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/snapshot\x00', 0x84241, 0x0) sendmsg$inet6(r0, &(0x7f0000000e80)={&(0x7f0000000d00)={0xa, 0x4e21, 0x10000, @empty, 0x9}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d40)="b1fc13a7b9bbd3a4ea0bda4a2e0c6a09326f59d7b02281acee3c23d51eac800d1898", 0x22}, {&(0x7f0000000d80)="04e721baf011038000ebea19b51a2ac9e024505fbacaf815d0041b8ae370f384b5ecd84af3214848bfa78b096defb49e13d6692797f4ded5a8a13d2bdc355dd49144ea0e00a46486e08987dd0b5145", 0x4f}], 0x2, &(0x7f0000000e40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}], 0x18}, 0x4040) 04:10:18 executing program 2: 04:10:18 executing program 0: 04:10:18 executing program 4: 04:10:18 executing program 5: 04:10:18 executing program 0: 04:10:18 executing program 2: 04:10:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:18 executing program 4: 04:10:18 executing program 5: 04:10:19 executing program 2: 04:10:19 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r0, r1, r2) 04:10:19 executing program 4: 04:10:19 executing program 0: 04:10:19 executing program 5: 04:10:19 executing program 4: 04:10:19 executing program 2: 04:10:19 executing program 0: 04:10:19 executing program 4: 04:10:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x294) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/19, &(0x7f0000000140)=0x13) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:19 executing program 5: 04:10:19 executing program 2: 04:10:19 executing program 0: 04:10:19 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x400002) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, r1, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x4cf200000000000, 0x4f25}) 04:10:19 executing program 4: [ 347.706567][T28305] IPVS: length: 19 != 8 04:10:19 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:10:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000001580)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0xe441da559bc09192) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7fffffff}, 0x8}) lseek(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) io_setup(0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:10:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x3181, 0x1, 0x800000005}, 0x2c) 04:10:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:10:20 executing program 4: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 348.110477][T28305] IPVS: length: 19 != 8 04:10:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) get_thread_area(&(0x7f0000000080)={0x1f46, 0x20001000, 0x4000, 0x100000000, 0x0, 0x3, 0x4, 0x6, 0x3a, 0x200}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000a40)=0x3f, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r4, 0x425}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)={0x20000300}) sendto$inet6(r1, 0x0, 0x39e, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffd2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0xff4b) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) close(r1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r8 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0x9, @loopback, 0x4000000000000}, {0xa, 0x4e1f, 0x10001, @empty}, 0x8, [0x3, 0x40, 0x8, 0x1, 0x8, 0x3, 0x8, 0x4]}, 0x5c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) 04:10:20 executing program 5: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 04:10:20 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 04:10:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c860a88ffff5bf109000000ed5e000000006203005b0800"/72, 0x48}], 0x1) 04:10:20 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:10:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x3181, 0x1}, 0x2c) [ 348.427234][T28446] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 04:10:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 04:10:20 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f00000002c0), 0x4) recvmsg(r0, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x1) 04:10:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 04:10:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000100)="90e3627dd8407aaf18de5ddb780c99c468aacc6446166ab12500ef661ecdc2582c207d6c6eefe799c1ee54a93832081901448af6d41a8854d700975724b34c677f9f620fe4c383d54dc81de62dee3dcff822dd53c009d482b871b6180e7bbe1ac32ba73597823dbdcf7f9274f88e611b22a65217dabe63c6b4e7f724555d837ed5348daac1c01ed2061c37522513c2bda62f6e029bfad854ca29af95e35aafe89180d15794f5c91812c89f7c3b3b87178b0c30a8f73a564fe9264aae0d83c24ddb29036c7d38b28bff9238574584b51ba64b78889ba00488d83f"}, 0x10) keyctl$setperm(0x5, r0, 0x4000824) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r2 = getgid() fchown(r0, r1, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x7, 0x1, 0x8000}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:20 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 04:10:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) 04:10:21 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 349.042086][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 349.042123][ T30] audit: type=1804 audit(1559794221.065:31): pid=28643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/191/file0/bus" dev="ramfs" ino=44318 res=1 04:10:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 04:10:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000001580)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0xe441da559bc09192) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x2, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7fffffff}, 0x8}) lseek(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) [ 349.269734][ T30] audit: type=1804 audit(1559794221.225:32): pid=28643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/191/file0/file0/bus" dev="ramfs" ino=44334 res=1 04:10:21 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:21 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 04:10:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000100)) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1249}, 0xfffffffffffffc4e) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x10b, 0x3}) 04:10:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:10:21 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:21 executing program 5: syz_genetlink_get_family_id$net_dm(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000101, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x6e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x12d}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 04:10:21 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x8, 0x2000) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) fsetxattr(r0, &(0x7f00000002c0)=@known='security.apparmor\x00', &(0x7f0000000300)='\'vboxnet1vboxnet1procvmnet0vboxnet0\x00', 0x24, 0x2) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x8, 0x30, 0x4, 0x11, 0x5, 0x0, 0x5, 0xf1, 0xffffffffffffffff}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @mcast2, 0x20}}, 0x8, 0x6, 0x9, 0x7ff, 0xffffffffffffffff}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r3, 0xad}, 0x8) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0xffff) 04:10:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10001, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r0) write$UHID_INPUT(r3, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) [ 349.818729][ T30] audit: type=1326 audit(1559794221.865:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28987 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:10:21 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xe4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd7\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf1*\xfa\xf3\xde;i(\xb0\x12', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x114) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000000000000ff"]) 04:10:22 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:22 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x6, 0x45d) [ 350.342769][ C1] net_ratelimit: 26 callbacks suppressed [ 350.342790][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.352658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.355120][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.360767][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.366806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.372687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.378710][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) prctl$PR_GET_TIMERSLACK(0x1e) [ 350.384496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.390482][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.402113][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.460511][ T30] audit: type=1326 audit(1559794222.505:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28987 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:10:22 executing program 0: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="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", 0x150, 0x0, 0x0, 0x0) 04:10:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) r0 = msgget$private(0x0, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x9, 0x0, 0x0, 0x0, 0x0, 0x130, 0x60}, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x7}) 04:10:22 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:22 executing program 5: r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000200)="d3", 0x1}], 0x1) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000740)="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", 0x800}], 0x1) 04:10:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 04:10:22 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x20010000, 0x0, 0x0, 0x0, 0x0) 04:10:22 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 04:10:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) fallocate(r3, 0x0, 0x10001, 0x6) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x1000000008) sendfile(r2, r4, 0x0, 0x8000fffffffe) 04:10:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xe4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd7\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf1*\xfa\xf3\xde;i(\xb0\x12', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000000000000ff"]) 04:10:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4, @empty}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:23 executing program 5: 04:10:23 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 04:10:23 executing program 0: 04:10:23 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x10000, &(0x7f0000000080)="d3aeec17c6e89a82ba35ffc8a86f684feb80adff55d482346fcdc14c1ce19fa8f065852ad20e5641a12cae79b7ea3987d16d6803801cf0d8218695510107af0aea3dc9b12b257eefc0821f92a83cc4baeab1f0540c713b8c38229bb34cf947", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="04377086be1f8238d0be5e9e6ea3d28644281f0cb9f35a057c845bf6d6544327a5ef3c318cfde6bfda77f75fbcb96ea2fec00bd0bd84ab24b2c9759b1777644813eca74f55558381f83fa8a53177c9f5f303e31526595fe0e892fbebfc123afdc2054051f729ce8f18041b3c26552c23af6478af2a4ce645387e37e4adf1d4944a27f2492542e6074332b0f0235b8c0b057cf1850f05b8d48ef083be8d9f1e06d4373786419b998cce8a4835fe4c6e0e770b81d89957fdbe5a7636ba158308cc6a0bd22e4e5864b050f11e9fea77da1f54b7338d621c5a756ea16499e793139c89401735ef3f") poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:23 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 04:10:23 executing program 5: 04:10:23 executing program 2: 04:10:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) fchmodat(r2, &(0x7f0000000080)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 04:10:23 executing program 0: 04:10:23 executing program 5: 04:10:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 04:10:23 executing program 2: 04:10:23 executing program 0: 04:10:23 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80001, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/78, 0x4e) 04:10:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x100000000, &(0x7f0000000080)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80, 0x200000) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x49, r0, &(0x7f0000000100)="b7176e1bfb2b9ede1bd512de4a4b73cde5ecae29603270c545fb4b2f559bbe06b82656c83f05b6d0035d5284cd80436a3c0a9bbaee175c18a41820bbec2c27fab0e158a62a43caa85e08e35515d2f753fa690a616b5e2c77f9", 0x59, 0x0, 0x0, 0x2, r2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x2, 0x800, r0, &(0x7f0000001240)="a7b61db7a5d6771030a5b6f6c61c3752bceb3c98715ed35d5b1e996c64f024ef601b6b0e5681e98671592edc3aaacc3c6cd26999f91fe013c8e7b7afba2f6ee531394d0ebc212e18ab4ef9c28de1b5b977ea36a2dd72f627083768cc8a240b4ef9ec36e4aa306bac55097c569069d8bab2449368d5a1dd60b3", 0x79, 0x4, 0x0, 0x3, r3}]) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = fcntl$dupfd(r4, 0x0, r0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) 04:10:24 executing program 5: 04:10:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 04:10:24 executing program 0: 04:10:24 executing program 2: 04:10:24 executing program 0: 04:10:24 executing program 5: 04:10:24 executing program 2: 04:10:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) 04:10:24 executing program 2: 04:10:24 executing program 0: 04:10:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x7, 0x400, 0x3, 0x3, 0x3, 0xdc, 0x0, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x4, 0x7, 0x1000, 0x1}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0xffffffffffffff80, 0xfffffffffffff781}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r1, 0x0, 0x100, 0x9, 0x6, 0x4, 0x7ff, 0x0, {r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3ff, 0xfffffffffffffffc, 0x6000000000, 0x2, 0x1}}, &(0x7f0000000500)=0xb0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) clone(0x20000, &(0x7f0000000080)="09810725d0b9d99dfb62681890451256aa8975a211216035b938a5e3938d2d528b66f6142b4cef4fd20e75b363da972fc16b57f3edcbd73a1d15a5d8c2e85704c0144fbfeb7ce1c53c5f4dd2614e5c7b7ec9f26374dc17491bd59db80961", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="1a41720e7a891247318c5335cec91b21b023370fa73447dfdadd9e52ed759f754de7925130ec62a1ead908265ee808ec1f9ef48d939f6a3391949a4aba2c281bae081978c954c39e6debff526faa0e98f84f6eeadc23bf7d7c7fbf598f0153ca7a9ca605fb7e4e099f7cec3b0dcbcf910d7c565176fe9d07b8cc3e0b37207cb2f1c8fc767ae471df376a279d7c8670359ebdab469c") poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:24 executing program 1: r0 = socket$packet(0x11, 0x40000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f0000001200)={0x9, "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", 0xfffffffffffffe5e}, 0x1006) io_setup(0x10000, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0xb320, r2, &(0x7f0000000100)="8a13c00775f20ad55277595587903e10b269a3c305939ac70aa0707ab8e3515d7494066a1c4c98490d1e6a56b626e59c9d0630aa176523fbadc8024780246d8524514cc6374f148a44fec282329f1e302a7dc0d6059885e198e517b8bd6815879b12f109ca70e6406f2250ceef7e9d2f99a7cbc26b53ef99969097296db4c9d80fc5f9b8", 0x84, 0x7ff, 0x0, 0x3, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x3ff, r2, &(0x7f0000000200)="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", 0xfd, 0x8001, 0x0, 0x2, r2}]) 04:10:24 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:24 executing program 5: 04:10:24 executing program 2: 04:10:24 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 04:10:24 executing program 5: 04:10:24 executing program 2: 04:10:25 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:25 executing program 2: 04:10:25 executing program 5: 04:10:25 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:25 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x6, 0x6b5, [], &(0x7f0000000100)=0x200}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10040) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000001280)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8d, @ipv4={[], [], @local}, 0x20}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x14}, 0x2}, r3, 0x305a}}, 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = fcntl$dupfd(r4, 0x0, r0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0x9, "fafb727751000627faec9af0853eca7b187e0f92d3d3b83c9173d16b8c0af9cb9fa5f1c6db7b8d6b5cdf774160eeac60b401c8a197efbac4c0973edd77fd78e15cc50f6c108f78784a37e24bb486bf5accc3d4ef0afc0cfd3e196b65a4b1b63a560c7ad540109d32db1a047a991495d9befc86c8dd2ddeecd8a576a010f4335ced9d809e8c1385ac0ea3aa45623281c4b0d2db00a18b8062618c777ccc2eb1eaa874b2855293fc0e152b5240445b92cea25fbb863876c3aef13b2f72f9f5c63500dffaaae2550141a4f16981313803fecaf73139e24f9cd5a1f9c338b4b67cc30bc2ee44c86883a2b007e5558d5346f39ba624ffd4c6c47ea63c743da560fb2277b488485c07c182c58ed88c4294fb01647e52fff78235625f42c2cd8dbc3010ff2ebb33a78967912b20b77eed3c2b3c5130b3d99eb5ffd621cdfb561340e3eb590e95187f08591cf6beb03ca9f3a5eecff3a73c900a10a76241eb9d98659a24941e521087c3b5f9f6d4a660e88e999952be6dc2ab9e072c555c4778afcb5ad73f9c78e08d213ff07fd3bc95a6ecea33ea2891617f03874605814d3abf06601d02dea764c813b473e224a977878c5a478787537a25ddada35dae8f3504fbe028ddebc1f773407c10c5912326ada5ddf5cc62be1b61763bbefea6e756b523de859d3fe258ba233d89c3c3d9b3570e54984c3b2928b86f1e2aaf3fef1334a9aa5b6449962ddd57f37789276355c66c1bc8c8b4cb63fe01ddbbed6e33f4aaf4ad2a2f17968f90cb9719392684b7d4b9a391f0ffaa1bf1be195acad4df2f66225134fa472377ba50abc90f11a93657f582365855b0e0e82b6a3c1046336c2822e9a0e9416af93c96320b94fc3271db63e1b3a2a4b125e33fff466dc740326ae159383e4485483e390a630bcc9da8665c2b0fd9073e10d047e6ff87beb133921fcd46f9fa94a2f1f87bd27ee8cc01c07e602de1d6ceb260d411f38d4d8a4d293dc7b153015c938bc20f89be622929499ad59e2463b49e24512c55b53c32341ae001cb934d014b2ee7234a62a9ec4a8837e88f57783f83e43a859f153a40a6e208f8fd0cffc07bbbb47d34560180336fc7774dba1fcfcea3a105e4b3b8995c4a8da21ca8c35eaeb8004281ac57ef652dadf37821605078df2da13913fc5f396d507cae54de4373837560c961b0296c82ac16edda1e46f83d7ece5206844e4f975217faebe09e0de8a9ad30cae9d2750123244e1e3b41627c72f8924d56cabf2d0b73e1e15ed758af4bd12a6724462d6e961eab68f11e24fe3d0f2b300723b1e84a48851d6e1fbd182964dcbd38fa5a27380d9d39a13625ac029fde14698565675ba3f54b33e6567516ce07c733ad72dcc3d71a6fc1c4083292ef65e505dad8f4a471143a9c4441c06341ac2872d1d8210513ebf324af804eb62d28ccb0e3ab50e954eb6dffdd089698ae68c3beb2c7333d507f856079e5596958dbe2e636852e4fef55397c17430f1fb2cb76d7df460227836e7f67dec025f4be402894ada4890b3390b703b90a9c1cb664fcedb0b647c2e9c9ea7d07fbe3a1a0100950c35e152c087b36714c244f31f6577969d915bcb21be0aeb6439d0ec6649b9efede7c6aaf4d5365b5cbd22d138b31b9d20d9e79d09d63e08c7ac917c8a59cff4653ac50c0ca18f28b68d874aa061e3dda3e7aa66a80a0dbce4f07e982667422f1a5227d11d8f6dfa49a73bbde0e33da46db61c8480f4699fc59ca95745c3bcf0765185435fb155ff40a02413cf5fb3183ad403520b34a1c78ac1489a663c96ad9a664f7ee4b0de588c6a078ca89ab1198b1a42ab11636c13bb13ddca88b3bb64e0cdc05faeea481e1f304a869f2163d0b0f801f03ed13b9ee1b3c953c746807a80cfa2603f216bc80b20da7483f21e915de36db729a8a09f7869d4521bccb9f3d9493bf40bff5c8aaf9c3b061d5f612898433258d7ac39b0640efc55516aa1012c623a25ecec3a30c65fc9d504811f38d640b2a5d276fb3b52eaaffcf4d9e2e180c7beff67ff24223fffd3e7892074c28b2d65966ada5373983a65743fd0ca38c29d5cdbe646c807adb38b197b2315df466a646a25ff732200616e5b3705c89a406096d3c2af1a471550815679ec3601635d4af72e163067d180940506826025534968b7da6d1b93b36c53eed8220026433cd9d048c85ae1cad72a318a89d1596fe1800cda66269a8912653aab0526f64c0e89fdc155d6645e9269797ced71c18e40424911828b0fe2fdb9fd6e89cdad8802dff3aefe63a6b0101c3d5700bd1cdc02f20305d0889e6ff1d35f38a808a5104c7d010c044564190532c083cb8dc490fb38214e3b33fb24a4f0f77208c81f058c84b25cd4e2a82cd8af15c9170a5a132ed175deddf726cc0cac7b533498cdfcf533dd8bf6970491fe39fde889c581087c80362e1e416835dd3d84e9a76767ca1e587e89e1223c417e9fe1632502f3c70d05594f5c4acfdf2342a71e5292e97437fd90aa00a7d1f3a6cd1bb039e09b4c285947a8ad3ee6f568db4476fa50040d0db010c1d819f09431f47a462a411a787b1de76fb6b2a488f6951b14b83e3f1f8c7610f13405fc272279ab0e6805ad57c141e9af1745271472b638d93005bc9591925d7dc34a15d13b98102a05376803d781c4b47d56e000c7acb4d8082a38371ebe037671e443b24dcc5c02f40ce972d0ac2bfb441264a4639bc1e1f7ac4ecc92fb770289ca15beedf8b84df27358eea7fcb3d3b8acedd8f75d2307d7b8583d80e5fb1e8f7d7f80a06ec8381d28620728f93fdce8714690cd04475d59b25dc43ac567d257dea56732328eef8ab883ca0434456ac421f88c0b43a462726de94479b2d7d03a97adba7f103771013423a12327559fce32e7d1c79e564c250c7bc8a1cec4220c20c7216aed0b153133129169d9966789dfc7a41f5b7fad5c099784ece533d6d2d8c305f751cc20ed528e9fa65038b00b8b1b5cb888f397446968fa92c86fffdf8f16b7b877ccbb395559060e497cba89670d82351a70323a2b8aa4eda7ca8d1f5f11c73af9274ea9618a29b71b88799d0c7d661788776139ea48f80cce6d71c1a871070ded18bf63b92a8f1edc0cf98d99bd1368eb67421ba00b5bbeababb2376f5cfde534a433b4f4846b3f83fbcba72ded7153ffa76040b248be7439f544224c9a4bc39d9802eb2e4358fc5c13931652f35a6839b487b7a9be104eb6812a4d7c4ed13b210cbb7ccc710815ef81b5d75163ba56fa737c19cf3118e500a35c36d2c4d60bc576e001a604e848d7ecd2637466945eefc6b27ca90d20f9d8638799b611364400be94a05fc0a49a46249021a2a7e658ae602eb3c6d6b69d470a4967ed7ec229c4393d77efa59153ea611d3ec6847f82fcfec71b3d6256c61f0b44d48a0b4f86af509a8354a3f5b2d517714fb3e8185c561def8ce871169fd81ccc8f9933afdfc296df66e7421a49f67d84b6f8cce3bd36b648b5105ebc216c59d043a37ae8ab89156c8973b3d2ed83501909277024aaaa0cbc5dfd2b931932fa6dbfead02b3db0029b7d2a35195aa025395686e10de7957f8fbf29eae644635ead6d3c01e1432077b6fb0088561d029a49d73b45462e5e28e463c50a01fe010e113356e214192f3280a48bc65a0224dd9bdd7d6391da4312c0926f6a3fbdb0ba44b118eb98d6ddcf517b006301654f4327b992322c89e863310299943a5772265f37df5d2706802f6162e77809edf2d6d87c4fbf465070106e39e3a85760181c6d4df5f7ef6c9e122ffa2ddecc305c7685249c2e2a9af64caca41ae980eaf6bbea4a02c9ef6a2876fb420b781766d8881857aae5fc28d359db48dfe1e4d2b9f64d13dda0756b79f1efae1e265d059e26e3474125aff32bbb5f980418918aa8107f782aeebb1dc1f8a62de816e2bea1bc977a2d40e7b3a5214c85b61231e7c811f6e1c79dfefaf044d338e9b8f9c2516cec371a4f7accaa728357066c4701b8b4c1a924393a7ad291ede8f8303985e9dca53f10c83603b08f7342ed4a4a93f768ffd877c9372f62560deee5b8668bc143c097a46343c28b6576fb2910a1c7e67980a408636d5d8693d00d83a1aa19e937fdb0ab89b4117a0c492093f06d0a814f0dab4125cb1bc75012043edbf13f4cfa8fe1a49a46cf23509ed8f75ed8a493e4103b45d2622b599afcfc64cf73c70f86dd9cf1f9129dca473ac218c2155e6111eff5d66d0fc06200d1bafe7135cf43c72513985d33625a310d2d0074ec7c00e2fb6d4290bc5f43b64ea43c09db669229502360334b013bb1758e9efeb6cacb6e3c20addd20ba4a848823c7d06c38555cd8efaebb4b25a138f9f38795ea661c31a08fb1f2faf3e216fc070ad949ca51d1cde92958d3d4778eefeb149b497c80479c800f4c05f6165bfc9d7806a4eab930cf86c975a0dcaef21527d9cbfcc9ea6ea10ca995b6744a326077838f3db4523040cbe94e91cb867b07a517859fbb27fa6b4492bf92d343fab0c4f6ee0281d81d1c8b0ed3001e2e97f2717e7e89a1e981aba8cd4d61248e74cb9f3bf8b417e7cbada27d725c4a9e9a9d9690af16f5ed6eceacfa18ffa2bd3baa124a12a00835498e3fb52cbd7fd0c03ac56345d15debb1152b0b77b9d1848a3b3afbdca548f29607978b6d3ba2abf06a598dbce4c2128c7362ed5f9d637836f37106b6658f42e3c5d706aa05f40425cd6815aca3162ea260a6901426c52790d71829e4ab888cff78f1b551e616bf31af002fac63e1ead159e8c7d476a5cd2dacd801f749eb3917c1c9d0f6ffbb1762d1b2bfb9fe6d0cb0129714b8609111722afee0d38e5e26d6a5bb4c145250e6dd9966d3da80e66913d974f513b9645d6453ffd5510b8987cd297c1cd8c35362b74dae1f3171f9ead7f58444460262743c86d829d4fa4af5ba29501c111ffc8a057ff4bfedc0aa91786fa605dacfe2ee6ea821383ac8f02deb1f6a36ae3a79af066c3e02a71d215742e4df55703884dfe2d4799164752e486b92b9c55236ed2213532289c481493d02c14d69fd88954d98ecdf190183f448f029655c0fed67baa2f91c332c14d6a132d99c44166a67f4e5d0bbd94b7bf6dd53c5f8f3c386810624bde78d0660ac6b786cbb8271b139dcfdd5db19fb03061b3af4ca1c02d5a25732bc4bd6b8c2155975487f9701a14a3faf96a9831bf253c9d59fc1426fee11ca1b75b294cb39aa8fd76657be47084467d2d4a4401da4e2c8370cf2cdc8f830e34d4f688b2ecd9bc1145d38b812ced9af6f54c5a4b42c3b3aaa5ebf09f512b164895450a426aee4b996b6c2e5c2855a3eea7d0383fd9212dae24458e497a6465de613bfa6c7f5e0ea992fb219d9818e746fdb532c1528f54e63cdf3b2558e672cc25452e81b066ebff40450072686c561fdb29f2b4dec7914daa54ecfc648272feb2f8d8e3007715317ad137e5ba2aaa354b5432ee3244a103f628eb8f1963b383fab43f1ba9967a7f27ed160bd950b1b315fb9c4325f5342630fe828ce245d2a475763980ebd25828eade219b9764de95ab3c2f23c4804f91f5c5f199cf5b56ffd17ac56362211062a8c2fe5793505a2a1239fa73043b6a9f8d91bb9a45db77616e2f440a40f8fb4121fd4d7346ec56e9025416fd51a06a392ee2e3fb7dde64c8112148fa32128eb5d4173777a9634238f7835343274d5bb5f5202d748136c27c85150de04d40b36b467397cadfc03bab1e5f900b2418dbe14154c9aed2ce445b20dea84ae0f13cd43f81239b4c7f293a3aa8e27e255fc18d944106", 0x1000}, 0xfdef) 04:10:25 executing program 2: 04:10:25 executing program 5: 04:10:25 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:25 executing program 0: 04:10:25 executing program 5: 04:10:25 executing program 2: 04:10:25 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:25 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc0000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "ecd5655f13ff436a", "d6e1c03e29325a7d8de87ff233af62a5", "77d0a735", "9efcf38df4c8884b"}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x9d) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:25 executing program 1: 04:10:26 executing program 1: 04:10:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000100)=0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0040d) 04:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 04:10:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) getpeername(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002e8) 04:10:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0038d) 04:10:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0040d) 04:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:26 executing program 2: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x7fff}, 0x8) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)={0x0, 0x4, 0xc7000000}, 0x3ef) 04:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x5edbdf72b9193664, &(0x7f0000000040)={0x2, 0xffffffffffffffff, @rand_addr=0xfffffffffffffffd}, 0x10) 04:10:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0xfffffe78) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0038d) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv6={0x86dd, {0x0, 0x6, "e49d78", 0x0, 0x3, 0x0, @rand_addr="2293ca12379ead9c65dcd6bb64696744", @mcast1={0xff, 0x2}}}}}, 0x0) 04:10:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffe7a) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004ed) 04:10:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f00000002c0)=""/174, 0xfcdcb729152bf7dc) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00365) 04:10:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004f6) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) 04:10:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00365) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x2, 0x0) dup2(r0, r1) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x2, 0x0) dup2(r0, r1) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x2, 0x0) dup2(r0, r1) 04:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 04:10:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000040)=@in6, &(0x7f0000000080)=0x1c, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0040d) 04:10:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 04:10:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 04:10:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00365) 04:10:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004f6) 04:10:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffff95) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002e6) 04:10:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 04:10:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00365) 04:10:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 356.582943][ C1] net_ratelimit: 26 callbacks suppressed [ 356.582964][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.583101][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.589406][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 356.595182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.601392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.607097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.612917][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 356.618587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.624894][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.642191][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 04:10:28 executing program 4: 04:10:29 executing program 5: 04:10:29 executing program 4: 04:10:29 executing program 5: 04:10:29 executing program 0: 04:10:29 executing program 1: 04:10:29 executing program 3: 04:10:29 executing program 4: 04:10:29 executing program 0: 04:10:29 executing program 5: 04:10:29 executing program 1: 04:10:29 executing program 2: 04:10:29 executing program 0: 04:10:29 executing program 4: 04:10:29 executing program 1: 04:10:29 executing program 2: 04:10:29 executing program 5: 04:10:29 executing program 3: 04:10:29 executing program 4: 04:10:29 executing program 0: 04:10:29 executing program 2: 04:10:29 executing program 1: 04:10:30 executing program 5: 04:10:30 executing program 2: 04:10:30 executing program 4: 04:10:30 executing program 3: 04:10:30 executing program 0: 04:10:30 executing program 1: 04:10:30 executing program 4: 04:10:30 executing program 5: 04:10:30 executing program 2: 04:10:30 executing program 3: 04:10:30 executing program 1: 04:10:30 executing program 0: 04:10:30 executing program 4: 04:10:30 executing program 5: 04:10:30 executing program 2: 04:10:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f00000007c0)=""/135, 0x87) 04:10:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 04:10:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000002200)='user\x00\xb6\x985\xd7\x96\x15\xc8\x85\xd5\x0e\n\xb1[\x1d&Y\xe8!\xd9\x179+\xccs\xb0d)I\x8asG\xf0\x03\xcd\x1a+\xfb\x856Xm\x9di\x9b\xf4\x18\xa8\xe6\x88+\xfb\xa6\xa4\x1f\x18X\x1aTb\x8c\x1b\xcf5\xfd\x1c{\xc3(\x8b\"\xbc\th\n^Ih>fy\xddl=\xac\xb2%\x9cc:\x9f\xc3\xab\"\x98gQ\xbdM\xf4)>\xd2oeT\xcf\n\x13b\x8a\x89t\x10\x12\x1f\xfcC!Z\xcc5\x15\xb5@3\xb8\xb9$\x12\xac&i\xcdDt\b\x98\x13b\xc5\xf7\x98Bv\xd9\x0f\x12A\xfb\xec^\xff\xb3\xc7\xa7\xd4b \x99\x0f\xef\xfdj\xc9', &(0x7f0000000780)={'syz'}, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 04:10:30 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:10:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_vif\x00') 04:10:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:10:30 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) 04:10:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 04:10:31 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 04:10:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 04:10:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 04:10:31 executing program 1: getdents(0xffffffffffffffff, 0x0, 0x0) 04:10:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, 0x0}}], 0x1, 0x2, 0x0) 04:10:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xfffffffffffffe59) 04:10:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 04:10:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x8, {0x2, 0x0, @initdev}, 'dummy0\x00'}) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000380)=0xe8) getgroups(0x1, &(0x7f00000003c0)=[0xffffffffffffffff]) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x7}, [{0x2, 0x6, r1}, {0x2, 0x2, r2}], {0x4, 0x4}, [{0x8, 0x2, r3}, {0x8, 0x4, r4}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0x2) [ 359.299055][T31158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x820006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:10:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x10000}) [ 359.550352][ T30] audit: type=1326 audit(1559794231.595:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31244 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:10:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x0, @random="643055a4f4f2"}, 0x8, {0x2, 0x0, @initdev}, 'team0\x00'}) 04:10:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:10:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000007c0)={0x1, &(0x7f0000f40ff8)=[{0x10000000000006, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000480)="0000e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e96a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10300000024eeb2f76df4d30f32619412b67e1e823aa185122efabeb5227bdbe1afbbbcebe7ca0ee4aeccad691b8b99", 0xee, 0x804, 0x0, 0x0) 04:10:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'team0\x00'}) 04:10:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 04:10:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 04:10:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040080, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 04:10:32 executing program 3: bpf$MAP_GET_NEXT_KEY(0x6, 0x0, 0x0) 04:10:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000540)={@dev, @dev}, 0x0) 04:10:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000001640)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14}}], 0x30}, 0x0) [ 360.282881][ T30] audit: type=1326 audit(1559794232.325:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31244 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:10:32 executing program 2: 04:10:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) close(r0) 04:10:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000540)={@dev, @dev}, 0x0) 04:10:32 executing program 4: 04:10:32 executing program 3: 04:10:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80803, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 04:10:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:10:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000540)={@dev, @dev}, 0x0) 04:10:32 executing program 1: 04:10:32 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c23a0000aaaa00001c00000000000090787f000001e0000001120090780000000000000000000000ee1dc3e8c4d5a5c3dc5f94435ea7baba52f2ee256a1989e1c8768672"], 0x0) 04:10:32 executing program 5: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x80000001) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 04:10:32 executing program 3: 04:10:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000540)={@dev, @dev}, 0x0) 04:10:32 executing program 4: 04:10:33 executing program 2: 04:10:33 executing program 3: 04:10:33 executing program 4: 04:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:33 executing program 2: 04:10:33 executing program 1: 04:10:33 executing program 3: 04:10:33 executing program 4: 04:10:33 executing program 5: 04:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:33 executing program 2: 04:10:33 executing program 1: 04:10:33 executing program 4: 04:10:33 executing program 3: 04:10:33 executing program 2: 04:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:33 executing program 5: 04:10:33 executing program 1: 04:10:33 executing program 4: 04:10:33 executing program 3: 04:10:33 executing program 2: 04:10:33 executing program 5: 04:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:34 executing program 1: 04:10:34 executing program 4: 04:10:34 executing program 3: 04:10:34 executing program 2: 04:10:34 executing program 5: 04:10:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:34 executing program 1: 04:10:34 executing program 3: 04:10:34 executing program 4: 04:10:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:34 executing program 5: 04:10:34 executing program 2: 04:10:34 executing program 4: 04:10:34 executing program 1: 04:10:34 executing program 5: 04:10:34 executing program 3: 04:10:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:34 executing program 2: 04:10:34 executing program 4: [ 362.822761][ C0] net_ratelimit: 28 callbacks suppressed [ 362.822782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.822880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.829027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.835048][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 362.840971][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.847072][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.852583][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:10:34 executing program 1: 04:10:34 executing program 5: 04:10:34 executing program 3: [ 362.858880][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 362.876855][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.883461][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:35 executing program 4: 04:10:35 executing program 1: 04:10:35 executing program 5: 04:10:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:35 executing program 3: 04:10:35 executing program 4: 04:10:35 executing program 2: 04:10:35 executing program 1: 04:10:35 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0xc) 04:10:35 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 04:10:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:35 executing program 4: 04:10:35 executing program 2: 04:10:35 executing program 1: 04:10:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000240)=""/187, 0xbb) 04:10:35 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x4) 04:10:35 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 04:10:35 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 04:10:35 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:35 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0xa3e, 0xffffffff80000001, 0xffff, 0x7, 0x2, 0x7ff, 0x6}, &(0x7f0000000100)) [ 363.940059][ T30] audit: type=1804 audit(1559794235.985:37): pid=31593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/217/file0/bus" dev="ramfs" ino=47444 res=1 04:10:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="2ac4a1054d6edf88d9ba1c03bc1a71e5"}, 0x1c) 04:10:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 364.037877][ T30] audit: type=1804 audit(1559794236.045:38): pid=31604 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/155/file0/bus" dev="ramfs" ino=48343 res=1 04:10:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5410, 0x0) 04:10:36 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 364.255124][ T30] audit: type=1804 audit(1559794236.305:39): pid=31705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/216/file0/bus" dev="ramfs" ino=48365 res=1 04:10:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0xc0401273, &(0x7f0000000000)) 04:10:36 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0xc0189436, 0x0) 04:10:36 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/224, 0xe0) 04:10:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x802c542a, 0x0) 04:10:36 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:10:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4002) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 04:10:36 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x5) 04:10:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x800412f9, &(0x7f0000000000)) [ 366.330123][ T30] audit: type=1804 audit(1559794238.375:40): pid=31850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/216/file0/file0/bus" dev="ramfs" ino=47615 res=1 04:10:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000480)=0x4000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x6, 0x0) r4 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0xfffffdfe) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7}, 0x7) write$binfmt_aout(r2, 0x0, 0x0) 04:10:38 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 04:10:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:38 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x3b66, 0x0) 04:10:38 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000140)) 04:10:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 04:10:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 04:10:38 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x3b65, 0x0) 04:10:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)) [ 367.045730][ T30] audit: type=1804 audit(1559794239.095:41): pid=31932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/217/file0/bus" dev="ramfs" ino=47665 res=1 04:10:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7fffffff) 04:10:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:39 executing program 5: [ 369.064212][ C1] net_ratelimit: 26 callbacks suppressed [ 369.064234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.068421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.070505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.082094][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.088315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.098427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.099841][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.107443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.111812][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.123678][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:41 executing program 1: 04:10:41 executing program 2: 04:10:41 executing program 4: 04:10:41 executing program 5: 04:10:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:41 executing program 3: 04:10:41 executing program 3: 04:10:41 executing program 4: 04:10:41 executing program 5: 04:10:41 executing program 2: 04:10:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:41 executing program 3: 04:10:42 executing program 1: 04:10:42 executing program 2: 04:10:42 executing program 3: 04:10:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:42 executing program 4: 04:10:42 executing program 5: 04:10:42 executing program 2: 04:10:42 executing program 1: 04:10:42 executing program 4: 04:10:42 executing program 3: 04:10:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:42 executing program 5: 04:10:42 executing program 2: 04:10:42 executing program 1: 04:10:42 executing program 3: 04:10:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:42 executing program 4: 04:10:42 executing program 2: 04:10:42 executing program 5: 04:10:42 executing program 1: 04:10:42 executing program 3: 04:10:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:42 executing program 4: 04:10:43 executing program 3: 04:10:43 executing program 2: 04:10:43 executing program 5: 04:10:43 executing program 4: 04:10:43 executing program 1: 04:10:43 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:43 executing program 2: 04:10:43 executing program 3: 04:10:43 executing program 5: 04:10:43 executing program 4: 04:10:43 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:43 executing program 1: 04:10:43 executing program 5: 04:10:43 executing program 3: 04:10:43 executing program 2: 04:10:43 executing program 1: 04:10:43 executing program 4: 04:10:43 executing program 3: 04:10:43 executing program 5: 04:10:43 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:43 executing program 2: 04:10:43 executing program 1: 04:10:44 executing program 3: 04:10:44 executing program 4: 04:10:44 executing program 5: 04:10:44 executing program 1: 04:10:44 executing program 2: 04:10:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) 04:10:44 executing program 3: 04:10:44 executing program 1: 04:10:44 executing program 4: 04:10:44 executing program 2: 04:10:44 executing program 5: 04:10:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) 04:10:44 executing program 3: 04:10:44 executing program 1: 04:10:44 executing program 4: 04:10:44 executing program 2: 04:10:44 executing program 5: 04:10:44 executing program 3: 04:10:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) 04:10:44 executing program 1: 04:10:44 executing program 2: 04:10:44 executing program 5: 04:10:44 executing program 4: 04:10:45 executing program 1: 04:10:45 executing program 5: 04:10:45 executing program 3: 04:10:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:45 executing program 4: 04:10:45 executing program 2: 04:10:45 executing program 5: 04:10:45 executing program 1: 04:10:45 executing program 3: 04:10:45 executing program 4: 04:10:45 executing program 2: 04:10:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:45 executing program 5: 04:10:45 executing program 1: 04:10:45 executing program 3: 04:10:45 executing program 4: 04:10:45 executing program 2: 04:10:45 executing program 5: 04:10:45 executing program 3: 04:10:45 executing program 1: 04:10:45 executing program 4: 04:10:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 04:10:46 executing program 2: 04:10:46 executing program 5: 04:10:46 executing program 1: 04:10:46 executing program 3: 04:10:46 executing program 2: 04:10:46 executing program 4: 04:10:46 executing program 1: 04:10:46 executing program 5: 04:10:46 executing program 3: 04:10:46 executing program 0: 04:10:46 executing program 2: 04:10:46 executing program 4: 04:10:46 executing program 1: 04:10:46 executing program 0: 04:10:46 executing program 5: 04:10:46 executing program 3: 04:10:46 executing program 2: 04:10:46 executing program 1: 04:10:46 executing program 0: 04:10:46 executing program 4: 04:10:46 executing program 2: 04:10:46 executing program 5: 04:10:47 executing program 3: 04:10:47 executing program 1: 04:10:47 executing program 0: 04:10:47 executing program 2: 04:10:47 executing program 5: 04:10:47 executing program 4: 04:10:47 executing program 1: 04:10:47 executing program 3: [ 375.302823][ C0] net_ratelimit: 26 callbacks suppressed [ 375.302846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.312734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.315220][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 375.320819][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 375.327003][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.332848][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.338405][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 375.344323][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 375.356460][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.363116][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:47 executing program 2: 04:10:47 executing program 0: 04:10:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80040, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x38) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x40, 0x8}) 04:10:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) getpeername$packet(r0, 0x0, &(0x7f0000000340)) 04:10:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 04:10:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)="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", 0x886}], 0x1}}], 0x1, 0x0) 04:10:47 executing program 2: 04:10:47 executing program 0: 04:10:47 executing program 1: 04:10:47 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 375.832393][T32276] ptrace attach of "/root/syz-executor.5"[32274] was attempted by "/root/syz-executor.5"[32276] 04:10:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80040, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x38) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x40, 0x8}) 04:10:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80040, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3, 0x4, 0x0, 0x0, 0x8}) 04:10:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) 04:10:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r0, r1, 0x80000) 04:10:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xa0000005}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)={0x2001}) 04:10:48 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@empty}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) geteuid() getgid() 04:10:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) keyctl$set_timeout(0xf, 0x0, 0xfc000) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:10:48 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) [ 376.306808][T32409] ptrace attach of "/root/syz-executor.5"[32407] was attempted by "/root/syz-executor.5"[32409] 04:10:48 executing program 0: waitid(0x0, 0x0, 0x0, 0xcfcb524ddc004229, &(0x7f00000000c0)) 04:10:48 executing program 5: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x1ea) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) connect(r0, &(0x7f0000000280)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 04:10:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:10:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 04:10:48 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000540)='./bus\x00', 0x240, 0x10c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB]) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) [ 376.735802][T32641] input: syz1 as /devices/virtual/input/input5 [ 376.854276][T32650] input: syz1 as /devices/virtual/input/input6 04:10:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)='\x00', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x101c3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) 04:10:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000540)={0x5, 0x6, 0x6, 0x1, 0x400, 0x5}) mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) setxattr$security_evm(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='security.evm\x00', &(0x7f0000000bc0)=@v2={0x5, 0x0, 0xb, 0x656}, 0xa, 0x1) mount(&(0x7f0000000140)=ANY=[@ANYRES16], &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='gfs2meta\x00', 0x2000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x26e, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @multicast1}}) 04:10:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") getrlimit(0x0, 0x0) 04:10:49 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 04:10:49 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000540)='./bus\x00', 0x0, 0x10c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB]) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) 04:10:49 executing program 5: socket$inet(0x10, 0x80000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000002200)=""/190, &(0x7f0000000280)=0xbe) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000002680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="05042cbd7000fbdbdf250c000000340003001400060000000000000000000000ffffac1414bb14000200677365746170300000000000000000000800010000000000080005000400000008000600400000040030b9"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="0e00000017020005002e2f62757315f8a8297c2d62584cfeee0f557824f159f37e9cfa37b7ffe6aa63bb1cec023f98fd8c10de774d88ed36a84f2ac80dc0f3f91ff8a92465cc4c8a6e745b1980e22b8493734062cb72166495a1226b499be5f51040e53439848a9a0d530a65a6da74f35761114124634739e4cad2cf4b3449da7b4e5597ccc9bda50eb9fe78d99f40154c7c56d5557f15091f6262cb98fee0942928c1bd250adec03fc71f5c7d6a73426c3dcdddaffa25538a2ab4a668b6cdf3e9a0fb04b1fd97d56432f8d5ca7966735d2b28ad87c88076f102f6ac744c663bd818eaf0dca96081eb320a635754596e043731"], 0xf3) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x4, 0x400, 0x3f, 0xfffffffffffffffd, 0xf4}) 04:10:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1}, 0x0) 04:10:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 04:10:50 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 04:10:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:50 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 04:10:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x13, &(0x7f0000000040)) 04:10:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 04:10:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5410, 0x0) 04:10:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") getrlimit(0xf00, 0x0) 04:10:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 04:10:51 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 04:10:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 04:10:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 04:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x4008ae9c, &(0x7f0000000000)) 04:10:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5412, 0x0) 04:10:51 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 04:10:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) getpeername(r0, 0x0, &(0x7f0000000100)) 04:10:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 04:10:51 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000010d10200cf", 0x1f) 04:10:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/756], 0x2f4) shutdown(r0, 0x1) 04:10:51 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f00000001c0)='q', 0x1) write$P9_RREAD(r0, &(0x7f0000000300)={0x1001, 0x75, 0x0, {0xff6, "f42be0fd3afdd55d59e4f46c862517e0e2f9d2c8e3ec83b703c89b3ef5e65ddd1a7790fe1652f53dade6374096fc8053e12fce6f7a54360c083535d59f87d496f7fd76d85a741143f557de49d9ae2666f20b0138a69e6f3b5a3bb1ed841b5c193ecfd8a2db76cfc3d85e78cefcd198ab6340b9d158cf2b1a8de8972e9ca0bf7fce1bb3082c72500b25e502ad50d7d473e94c9d17b186e41c8a84f4f03fe05c054c69f4e22fda1293b524393c113702ca7f408f1b61b02be456ceafc2d3a591977c2af2560b918d59c36ff327609b251ab1fc4b760a9ab13fcef347a71a1f2a08aea13fe2e12fcf2247eaab542b504bf5b64ed1b88ce8f337d3fd15935ffb9f80392cf62065b24dd02bc1f785b32fa3d333e30c9d07a69fdf8c693896148caec2e6abbf0ce6a8a4cf09ec258bc95212995145535b49ff7aeabb2b9eca47b6c68be4007d983eadd9897cfb0b539b3e458d679bbe510ea0477123b9c14226ec74397458e9b591fee03eca963a705a14f5696c2a5d49cc76ba4aa20047ca93df4d0a3e88d5cee3179f1be8b21370a05df9aae85a226e0a195224d421b6bca781a0c6174f6db1dbe0fe10d800e3b911f4ffaf90d71bdf070781d30177bbe3127ae350603f4c2f3e86433619978b0733bd3fe82f362352d4cac2e9b7a0ee1dbec8f3820d202575a06fd7a0c8658a9d9f95ac818db951cc7fd393c70fddf834fae8c2b9e2cc03b6c14b2368b0c136708f77bf4d2e972b1b358872f4d6dc9e13e64c22c23b5c9e02ef4543609403594dbf350ca3cf3b44b6a8de0e54ff598aab5c25e9f7649730b6462f161b1624c547a478d801d9fc802424bccfbb247d9b825786243ab84898f94fe4fda156182547673dcd57324621cda215b6e30666d52f56b7f20fe1fc29739cc1b36830d940dec713322f3a0df750231a23a7501e87b2f874f4f0a85f327de21c5c477cb36b8f6acde892d11987144f4a1c584c8aee67d46d0d3d7e6879f756d7ca5a317a46b8b5aa2547911910a5fe6aa1d11fb0c628a8f33c0d03e33f4fc525d6e7cfba4d3ef5923cddceaa37d6fc858b6124bc56ca7efc9af9ea829b81a6926648ec491a0a6bfdb242f971e86466ed2f79375f830a16210e3c7821ee36adc2e13563c903feaf0c67d4be87d2a99ca0851254dbab736ce93dbb450f1e25e57800553fabadb5fba71aa046364fbd9f3966ea192cb7244343f9112ecf1de6d6718dfb7d1b034eb1fa59571dc5e5a0a0efc48a0a8eae39d41600b302f253077547e5c0cf2bf19f82685043553458727316ac6f93cea487958d9f172fb7a536fdfca3a0a35c7123f13d025b8c67b0411d2a8e80003df5917cdf065cebbacf19123089e6ef86fa487cc9d77967dcb2466d10216d5a7944d99703b563d067e8f3bc9d868a8432216785a19d2567265149691749aa098576f4bf9558532c3b5b13b7fa956461077667be7dab2ad00662a388286568c0a72d2c854f4e138145a027ebaa234911c267b7c855093d729b73c2016fac98d651e7c2c7a28e74f5e4fc731874404d78de794a08196bca7497db9df97840103338dfa79ebe61fc6c49ed1108c2a216ab509d479b029127a959eb526e486563d71b2ee99bd4bc95b4bcc8d4e6e34f588d63db6e6ee0bad0ee46a8fce6849ce5195ad74ec46b5fb5da85eb9ea28a32c293581648006d8f7814b0dbc9f2cdb8c81d3fdec8a91577baa3256100251bcbe49826855dce493639a30d87722fc8148f4dc4b651006ed9b87690504e07217851479a570cedca32f071c7b70b0de045d6a80be51adb799246849aa33466c65fc65d7415e0c1a8282a6db44fab5dd352e1ee4f6f4ad5ccba2a924afdb87a538296e2065fe2d7aa96df2d92eb9f918c7c42fad8ea0faa04630d20b1ea38e7d7577b52238fdd54037f5c1f2cbaf9f9a4d5640acea9f847a313564c0f19822f5fc12c594e434ba550005a6e54ad53fe383cda762f5bb368a93f094997909915507ec92ddb1adef503a97b1c876565756bf6a43439d74858ac9b00e00d6c8d75e6dadb90c610d3f5de0ca5eb2a428ad808744cee4b7c598cf97ebe473196b13b7fc936e3208d90c3026d958089c501efe9a6d57247605974cffd382cf615fdb91588e4bb3f6338b950b22eecce03c365b4900b20eb22ec9a8ce161a716fdb507b180e832192ed657ddd51ead34dbc15ef5465f04530592c0c80414e53cce62dbe6ba4168e998ec14ac46220645906bc89bc1dc1027e0f6e68c0e66461586a73c171701751b3f70b14829cb3372fb535031826101c9174f72ac56ac987a3f72f38f08376c80366876f2cde45caeb2a2ab95c882d3867ac89bf36482a00f7b98fe21824e9ddee6230872e6b1a4bc599108c1e9541b159de18183789e5f19fa7ed9b5b86e83ae84df62c4770f97bbaa6506b5f60d14706eae9157db79eed83b4b4d7b1f1f9c8b93185c1d212717338405faa1e3a0521209296580972151485eabe53f4234384eb6cf3a2fa0eb7ed4f2fb8155faa23f928d27a419068db4d76ca64e98762464363422592905f61283e0f082c0799d2711e2d8eccf9878430f3401dd29d9df8689b0d4dbf602a8216daffd2af07607061e3b985bee64bcb35694988c41ed09776733cec1187d7f2efe20948781eebf0d5a361aea438ead65d7a66219aff7e0d516a9d9f79bd7c460e7259d454670f787dccb0b35301d602f5a672df52e2caa893369527331d391148bae0d257b647c2687ed91276c7f07638ff54169603c3c77aaf2f1e400e097ca1a12f422af1ac23d2ca7cb83751ac41eb13edac4c7e1505c57bc13ff92b14acd9c2c39848a55964ff73ffcc19b266abfa7cc9956796a117c6cf0ff2c0ffcb4a9b7add316dbe3776d0f960e7bd52f80f8eb6267e25c318b684f668306b0bff2b7f76245aec2e4656fe090c01cd8e84d28a8351b704cf75dbeb5a2a5da59641902091024ea83fe4c26e6e325a4d82f2e9e376a6812b3d431466956f4e90d1d518bb71afa4c1d4d0ef59954ce5ba27a24962cb32845076a21d93c308df8c0623ce241990457600ffb33dba86aa2fcafbc012e4901830088d9e01fc8e0b87b5324a6c0c530c8b70a3cd1692a4fdf81981aa69b33eb253c7cd99865f89fd95137b3795ee34672ebc13e058ffa659e3bad78120a8c06832ae6874373941dbe515a7673d153e9708d4ab5d6d61f57076415525949342b5b06d8f274351a486ea84dcb271839d55b3fcd85271a4e7183a5ad5bcea3358789cf4a6625f1eff8d2f2e5c73ca350691dd96a46fbd7fef7dae229adcaf342afc0cee281f103f8ecde3d00ff80acae2fbc54ed496fc8df0726717bb66160b4f5632db7379adcb61e5444c4ae039133ecbe0d5614c4d491fb0eef9ad129f75d6892c342b14429bcaef860998da8761c36e9bfa59232bc141d5d9139a64b1742762e313f9585e4b08460a4a4d12ab02c74f2fa088ef71cb724ce1c38077b3a585271b6c082a40538eb685c01c718c62fba6d14fc8934ce80e3e368ff9c8b20c1fdf56acb9754ae69f20176ff0d6038a7d24cf4216d640e7fc94edbb289d1dafe49179c37d3e83f289289daf529de08575aa6bf82fe7a62c742b4eeafb05a1d5aa235987b45301a0c3272633c7876e1985836a4928792cdbc726eecb704787a7e1530fe29c69db8ebfe8a8b2cf74af72cc7391564317931ffba8805a8bfa74d4604a9266569b660c70c162226246d0f34cbd146a4254731eb31f383c4bd9965f91549ef98bf642a5798abcde152c98b3d0c2b7729b191d5ead887e0adc135dd928d82e01c6448d562ee77c1aa3baf5c3c2dfa2c7e667c6909555c90d2430894183e28c72b4ff84e10a031ec6ec3bf9534a570bec4b51bf9d3938ee38198f4cbef74c2d835d6c5645c78a345a4e2de2425195d0466ff73fd190befb032013ca9392bd3d4cd028d2dee3745a2005849970ac70022d8093d128f081422f49bc511f37c9723991a637301a093eba1290f3e63cc8df7d680d52b7fab6d1fdc4e8203e71b821d2cd5fb27ea7bc3c8632ad5cb64eea27ab4ff9dbd10f2629fde86407f2288cd1207d86793796d62d5d0d0d8e122a14376ac8d8304d24ab1c47ef4c8a397be9b1badca163629bd24d84a0061e9ce16eeb33594966222317ad57bac450c3bfdda0ef91bb58ac2c81688df2e6de40d4ee16f2a8b2c27dd8860f2770c9c64519f5ab164184232875d99213ed5d53b81d74c7edbf02389491f90ccbd97bb1cfec769b26f09dfd8a7ccf32770290f1101d834686a6892d982b909dcecf0fa219b534a9d99ebe3248179af94825cb1681e2c25db63c41e4551bd547ea97b92a2e97b7ec1a47c0f75fef76416e90c62f4cc619093accde9e356e40893882d4ad13b5837598f2a2f3e1d80216d2d3c862ad6340fa48b90e37af1385775513404d4147b8ad94e9d3fc65099cd57c9bc8e97d9c9475010823b2fd62d5b12862bed32835839bebcdda7903644aeee3cf4d560fbcd622da34097d3a997aadbdcc37bdfffff151879d34c8261adbda7ccc5a372d375123e3f724cb4444acebf47877bb4e8b67547d9e0ecf434f4ab8717e51bd03023e6ffd6ab492d647be05eded83bcf51cbc6e43d3f1b7a21f5ec721e8723f8282a3e936401dec9b12faca1e8a607a19e83b850ccb33df5c8f97ab3189c4c364f9580c8031655ec79de0a82d78bf1caa747f3512a5b132fe582a9c2426811c6475a3a4277c075e3088cdbe5afddd851698f39c66a7232455cfa2aad7566526fea985d9d58022748490c31546e6ae6c055a908dca618bdd2b137da57ce9acc0e9c159e63e38bb0cfce65bbc2f38ece821470ece06b74f53ccf6a18fd3c966951ff11500f3f9108263ba4648a3cbff8bd7c7eea8e029e67814e6d600e05b28edfcea17aca1816915c74c44c9b2d0d44c6faa0871a17a706c521a7209f8f20689e552c2d22d45de5be3fe5b8297be088b38fcb3f93c9ede173eb89542b5f40c20ae5407efc78d4a23eab9cca681e64935ef5033837ae198ca192c8b78ccf568a15ef7ff2e2dcf9db1a7e29ecf2c0b4009ed6aa47e4e14548dc4913ff4957adc673a1f3c6ce414ee45d4e764f675afe850f8db10caa4c56991daffcb34b0fbeeed92a9df8a42ffd4cb4ff66d6169d7088edc23436f6883b26a8c2f9a0b3b020d204ed7a856ba1c55d0e8f06b584d2603cb58a1ad643dff200aec6327ca5cf56829be3a50499ae54584c21d8fda12a8667a5a9376adf3a6ed025a75c1291c6c3e9cff18b22761fe61859baa5e3b1430a87a35b597bc86757dce1f6421c1558bca51d9041f0989c52d6dcf37db9a7ca7d53ecf68eebeaff7bed1c02edd3f51e51418480f1f8e2d360c08b0b966531eeda1fc109fb58f8d0c55603eb6844962dc2d666d4084178aafacdd1eb6087ff134a0a73cc65c6ccc3c8ee0f0f29b004d8dc8530c1bca91e8f2b73ac582a71de21937c183e68d8030e5cc806523be86eee7df6ae3acc4471ac2b204a4c5b9e9bf1165f8d5de2edc5586cf214ae791aefb2e9a6d78342fd390dde279f87cc7b783ea2ea7a4ce0cbb0c6b5f4439139c9f8ece3278410c55d4d0355d5093aa2182b83a7a8eb2b1d6b6e0be09ab4464c8573077cf5513d07d4c3e261b61932d9b080fcac843e79fa68c98edcb8ca9194fdb14c0f1923b8f9bc5e541726ab46b2050fa4273eb98e7c225c0c928fa6470c7af53d34ce53fd479e2a7b07a228c0677810b4170fbd026b80fb803be10ff86ba46ae37dbaee6384c570"}}, 0x1001) 04:10:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") wait4(0x0, 0x0, 0x1000006, 0x0) 04:10:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5420, 0x0) 04:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) 04:10:51 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 04:10:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 04:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 04:10:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:52 executing program 1: 04:10:52 executing program 4: 04:10:52 executing program 3: 04:10:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/756], 0x2f4) shutdown(r0, 0x1) 04:10:52 executing program 5: 04:10:52 executing program 1: 04:10:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x10, &(0x7f0000000040)) 04:10:52 executing program 4: 04:10:52 executing program 3: 04:10:52 executing program 1: 04:10:52 executing program 4: 04:10:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:53 executing program 0: 04:10:53 executing program 3: 04:10:53 executing program 5: 04:10:53 executing program 1: 04:10:53 executing program 4: 04:10:53 executing program 4: 04:10:53 executing program 5: 04:10:53 executing program 0: 04:10:53 executing program 3: 04:10:53 executing program 1: [ 381.542811][ C1] net_ratelimit: 26 callbacks suppressed [ 381.542847][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.542953][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.549138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.555115][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.561034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.566994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.572627][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.578433][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.596324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.602880][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:53 executing program 3: 04:10:54 executing program 5: 04:10:54 executing program 4: 04:10:54 executing program 1: 04:10:54 executing program 0: 04:10:54 executing program 3: 04:10:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:54 executing program 4: 04:10:54 executing program 0: 04:10:54 executing program 3: 04:10:54 executing program 1: 04:10:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 04:10:54 executing program 3: 04:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:55 executing program 4: 04:10:55 executing program 1: 04:10:55 executing program 0: 04:10:55 executing program 5: 04:10:55 executing program 3: 04:10:55 executing program 5: 04:10:55 executing program 4: 04:10:55 executing program 0: 04:10:55 executing program 1: 04:10:55 executing program 3: 04:10:55 executing program 4: 04:10:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:56 executing program 5: 04:10:56 executing program 0: 04:10:56 executing program 3: 04:10:56 executing program 1: 04:10:56 executing program 4: 04:10:56 executing program 1: 04:10:56 executing program 0: 04:10:56 executing program 5: 04:10:56 executing program 4: 04:10:56 executing program 3: 04:10:56 executing program 5: 04:10:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:56 executing program 4: 04:10:56 executing program 1: 04:10:56 executing program 0: 04:10:56 executing program 3: 04:10:56 executing program 5: 04:10:57 executing program 3: 04:10:57 executing program 4: 04:10:57 executing program 0: 04:10:57 executing program 1: 04:10:57 executing program 5: 04:10:57 executing program 3: 04:10:57 executing program 4: 04:10:57 executing program 5: 04:10:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:57 executing program 0: 04:10:57 executing program 3: 04:10:57 executing program 1: 04:10:58 executing program 3: 04:10:58 executing program 4: 04:10:58 executing program 0: 04:10:58 executing program 5: 04:10:58 executing program 1: 04:10:58 executing program 3: 04:10:58 executing program 0: 04:10:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:58 executing program 4: 04:10:58 executing program 5: 04:10:58 executing program 1: 04:10:58 executing program 0: 04:10:58 executing program 4: 04:10:58 executing program 1: 04:10:58 executing program 5: 04:10:58 executing program 3: 04:10:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:58 executing program 4: 04:10:58 executing program 5: 04:10:58 executing program 3: 04:10:58 executing program 0: 04:10:58 executing program 1: 04:10:58 executing program 4: 04:10:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:59 executing program 5: 04:10:59 executing program 0: 04:10:59 executing program 3: 04:10:59 executing program 5: 04:10:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:59 executing program 4: 04:10:59 executing program 0: 04:10:59 executing program 1: 04:10:59 executing program 3: 04:10:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:59 executing program 5: 04:10:59 executing program 4: 04:10:59 executing program 3: 04:10:59 executing program 0: 04:10:59 executing program 1: 04:10:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:10:59 executing program 5: 04:10:59 executing program 3: 04:10:59 executing program 0: [ 387.782908][ C1] net_ratelimit: 26 callbacks suppressed [ 387.782929][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.783040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.789307][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.795360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.801268][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.807352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.812875][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.818842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.825002][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.842510][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:59 executing program 4: 04:10:59 executing program 1: 04:10:59 executing program 5: 04:11:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:00 executing program 3: 04:11:00 executing program 5: 04:11:00 executing program 4: 04:11:00 executing program 1: 04:11:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:00 executing program 0: 04:11:00 executing program 5: 04:11:00 executing program 3: 04:11:00 executing program 4: 04:11:00 executing program 1: 04:11:00 executing program 5: 04:11:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 04:11:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x10001}}}, 0x0) 04:11:00 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:11:00 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 04:11:00 executing program 5: 04:11:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:00 executing program 0: 04:11:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) 04:11:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)) 04:11:01 executing program 4: setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 04:11:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x12, 0x0, 0x0) 04:11:01 executing program 1: mmap(&(0x7f00000bc000/0x4000)=nil, 0x4000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00000bf000/0xf000)=nil, 0xf000, 0x0) 04:11:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$pid(0x0, 0x0, 0x2b) 04:11:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 04:11:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001580)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0xe441da559bc09192) lseek(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x106, 0x3}}, 0x20) 04:11:01 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200040084149, &(0x7f0000000000)) 04:11:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:11:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x5, 0x2, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, r1}) fchmod(r0, 0x41) 04:11:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x13, 0x0, 0x0) 04:11:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7d}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:11:01 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 04:11:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') connect(0xffffffffffffffff, 0x0, 0x0) 04:11:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) close(r0) 04:11:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x141}) 04:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 04:11:01 executing program 4: 04:11:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:02 executing program 1: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 04:11:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200080084121, 0x0) 04:11:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) 04:11:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:11:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x141}) 04:11:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200040184152, 0x0) 04:11:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:02 executing program 0: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_gettime(0x0, 0x0) 04:11:02 executing program 4: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 04:11:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c1004110, &(0x7f0000000080)="0300004fb4ce6effffffffb3ef") 04:11:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 04:11:02 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:11:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x141}) 04:11:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 04:11:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) socket(0x200000000000011, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 04:11:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @multicast2}, {0x0, @random="d2750a81e7de"}, 0x8, {0x2, 0x0, @initdev}, 'dummy0\x00'}) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) 04:11:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x141}) 04:11:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:11:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x3, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:11:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c1004110, &(0x7f0000000000)) 04:11:03 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) 04:11:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) fallocate(r1, 0x0, 0x0, 0x1) 04:11:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 04:11:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:03 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) 04:11:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 391.847590][ T30] audit: type=1326 audit(1559794263.894:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1700 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) 04:11:04 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 04:11:04 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) 04:11:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:11:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 392.155092][ T30] audit: type=1326 audit(1559794264.204:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00'}) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={0x0, 0xf8}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha512-ssse3\x00'}}, &(0x7f0000000280)="dea1f4951c046906687879b2e58a8160990dd23c3997ed868919b62c166d3a3bdd934392d4b59ca8ce8c6daa663f0582d7fd3148115371462caca6b586ee02c423387dda700608ac28a1d17c26695fbf80ed2fb258695820299ff68c08422f89ed8a8401de72182188ece6c4ee17c46bee24fdededb2246ac1056a185f95a0a5ae7e937d277cd4f66bebc440d4af24e4848c2a30c2a2eb18c630970a9c4c37988052aca68a28baa3fca1a2fd5d9cbfd065e724c3a7a246987df6a9e5738cdb43db7dbc8b56ce2f3d89302199976cfc20e7803032e219ebb8a34095a456c112c3d4e44fd6309494315ea9260927f84b85678e8a12b79daeca", 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140004000000000000000000000000000000000014000200000000000000ffff00000000000000aa"], 0x1}}, 0x0) 04:11:04 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) 04:11:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:04 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) [ 392.577299][ T30] audit: type=1326 audit(1559794264.624:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1700 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:04 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x100000000000003) 04:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x8, {0x2, 0x0, @initdev}, 'dummy0\x00'}) 04:11:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x820006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/23, 0x23) [ 392.697203][ T30] audit: type=1326 audit(1559794264.744:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1744 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 392.946789][ T30] audit: type=1326 audit(1559794264.994:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x78) 04:11:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:05 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:05 executing program 5: seccomp(0x800000000000001, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001300)=[{0x820006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = gettid() rt_sigqueueinfo(r0, 0x0, 0x0) [ 393.093999][ T30] audit: type=1326 audit(1559794265.144:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1870 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:05 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5e) 04:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:05 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) [ 393.476968][ T30] audit: type=1326 audit(1559794265.524:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1744 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") shmget(0x0, 0x1000, 0x7c000442, &(0x7f0000fff000/0x1000)=nil) 04:11:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) 04:11:05 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) [ 393.890284][ T30] audit: type=1326 audit(1559794265.934:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1870 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 394.022962][ C0] net_ratelimit: 26 callbacks suppressed [ 394.022984][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.032805][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.035407][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 394.040919][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 394.047232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.052995][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.058674][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:11:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) close(r1) 04:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:06 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x5e) 04:11:06 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) [ 394.064440][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 394.076398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.082913][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x5e) 04:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:06 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 04:11:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:11:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:06 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 04:11:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x5e) 04:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x5e) 04:11:06 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:07 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:11:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:11:07 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @random="d2750a81e7de"}, 0x40000000008, {0x2, 0x0, @initdev}, 'ip6tnl0\x00'}) [ 395.608798][ T2228] syz-executor.5 (2228) used greatest stack depth: 53288 bytes left 04:11:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:11:07 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 04:11:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00\x92#0\x0e\xd4)\xbc\x16)\xa3\x90L\xd7\xe9e\x7fx\x96\xbc5P>\xdbk\a\xb4\xa8\x95nY\xbe\xa3E\xef\xc7\x05\xe6\x1e_w\xf5:6\x13zm\x9b\x86\x00'/85) sigaltstack(&(0x7f00007b2000/0x4000)=nil, 0x0) pread64(r0, 0x0, 0x0, 0x800000000002) 04:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:08 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 04:11:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:08 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 04:11:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 04:11:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:08 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(r0) 04:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:08 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2, 0x80, 0x6, 0x1, 0x0, 0x400, 0x800, 0x4d41089ef07f58b3, 0x6, 0x7, 0x10000, 0x3, 0x7, 0x0, 0x79, 0x7, 0xffffffffffff3779, 0x200, 0x3, 0x5, 0x800, 0x9, 0x7fffffff, 0x8d6a, 0x3, 0x1, 0x158a, 0x7fff, 0x7, 0x3, 0x4, 0x0, 0x2, 0x6, 0x19, 0x100000001, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x2, 0xffffffffffffffff, 0x0, 0x54, 0x8, 0xfffffffffffffffa}, r0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000005600)={@mcast1, @ipv4={[], [], @multicast1}, @mcast1, 0x140, 0x0, 0x22933af, 0x100, 0x7, 0x40080000}) 04:11:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000140)=0xffffffffffff6e45, 0x11c) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) 04:11:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:08 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:09 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900120035005000090000001900154003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 04:11:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x200000000000003, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x42) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000180), 0x4) 04:11:09 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(r0) 04:11:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 04:11:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:09 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e51100591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) 04:11:09 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(r0) [ 397.892998][ T2798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.262913][ C0] net_ratelimit: 26 callbacks suppressed [ 400.262934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.264212][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 400.269330][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.276211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 400.281416][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.287028][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 400.292924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.298982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 400.316482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 400.323462][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:11:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:11:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0xfffffffffffffcb5) 04:11:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) lseek(r1, 0x0, 0x4) 04:11:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0x0, 0x0, 0x0}) 04:11:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)=""/103, 0x67}], 0x2, 0x0) 04:11:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) [ 404.567681][ T2847] binder: 2836:2847 unknown command 536871488 [ 404.574130][ T2847] binder: 2836:2847 ioctl c0306201 20000440 returned -22 04:11:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 04:11:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1001000000077, 0x0, [0x4b564d04, 0x0, 0x40000073], [0xc1]}) 04:11:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:17 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4f0880, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x327240, 0xa) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000016c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x41) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000280)={0x20000000001}) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100)=0x2000000000000008, 0x4) getpeername$inet(r0, &(0x7f0000001880)={0x2, 0x0, @multicast2}, &(0x7f00000018c0)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ftruncate(r1, 0x81) accept4(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x104}}], 0x1, 0x0, 0x0) 04:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 04:11:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:17 executing program 0: unshare(0x8000400) 04:11:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:17 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, 0x0, 0x2000005) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000180)={0x2, 0xffffffffffffff5c}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, &(0x7f0000000180)) [ 405.978954][ T2929] loop_set_status: loop4 () has still dirty pages (nrpages=1) 04:11:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r1, &(0x7f0000001740)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) 04:11:18 executing program 4: r0 = socket(0x0, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) [ 406.502754][ C1] net_ratelimit: 25 callbacks suppressed [ 406.502775][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 406.503194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.509115][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 406.515177][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 406.521078][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 406.527166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.532715][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 406.538659][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 406.544654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 406.562034][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:18 executing program 4: r0 = socket(0x0, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:19 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, 0x0, 0x2000005) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000180)={0x2, 0xffffffffffffff5c}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup\x00\x00\x00\x00\x00\xdb\x89yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc6\xa5\xd9n\xeao\xc6j\xdcl\x92\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa10xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)='(em0^GPL:cpuset\x00', 0xffffffffffffffff}, 0x30) getpgrp(r1) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc6f1d7283006cf5be9cbf815ad239a9ec82004ed3c37b14bb3b9500"/45], 0x1}}, 0x40001) read(r0, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r0, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0x0) 04:11:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:19 executing program 4: r0 = socket(0x2, 0x0, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:19 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, 0x0, 0x2000005) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000180)={0x2, 0xffffffffffffff5c}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/14) 04:11:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:19 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000100)='!,+vboxnet1\x00') 04:11:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:20 executing program 4: r0 = socket(0x2, 0x0, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:20 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, 0x0, 0x2000005) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000180)={0x2, 0xffffffffffffff5c}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000002102001fdf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x29, 0x0, 0x130) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 04:11:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:20 executing program 4: r0 = socket(0x2, 0x0, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:20 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:20 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:21 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 408.962784][ T3111] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000002102001fdf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x29, 0x0, 0x130) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 04:11:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:21 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:21 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "5baffc", 0x28, 0x73, 0x0, @rand_addr="2e44050746d88b86986bf104765e8c2f", @ipv4={[], [], @broadcast}, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 04:11:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:21 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x3b1, 0x0) 04:11:21 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:21 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:22 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:22 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:22 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:22 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:24 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x9, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:11:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) 04:11:24 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:24 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:24 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}}, 0x0) 04:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:24 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000d40)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000d80)="b7a3d875ced5620641858aedb17b1669f968c2805eb57f7ece938c5b3be244bfd6b1e8f584fdec1ad8abaaf205c18ecb2021dfa5b85245be2146b56a98f55ec3694b816e902fc41b1f8020346eb41e91beb74fcb3565c1d5f9bc8f7395a55bdde03cdc18c660496818", 0x69, 0x0, 0x0, 0x0) [ 412.742974][ C0] net_ratelimit: 26 callbacks suppressed [ 412.742993][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.743104][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.749383][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.755413][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.761372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.767475][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.772930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.778858][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.796876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.803589][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x79) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) read(r0, &(0x7f0000000100)=""/186, 0xba) 04:11:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:25 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="b4010000000000000f110000000000009500000000000000ec4968603ea84a3cd8c6b77b39eccf125a9954cd6cba1f0ef80681916ae20489eca53f29ca7069ef1b2dbcf8424290c8167d9bbe34adfc28dc30bd343d06d46a94bc589c509349f1c4cd899d4be65020a79c0d6baef08caa6bae3886d537e3cb74c0e35e8929948e498d5e0f2f"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:11:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:25 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:25 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:11:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:25 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:26 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:26 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:26 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200000000400806e, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @remote, 0x2000000003}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="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", 0x589, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="d6596ece0bc36e30d237e849", 0xc, 0x0, 0x0, 0x0) 04:11:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:26 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:26 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:27 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0x0, 0x0, 0x4}) 04:11:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:27 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:11:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 415.504781][ T3461] device lo entered promiscuous mode 04:11:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) [ 415.546370][ T3461] device lo left promiscuous mode 04:11:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:27 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 415.951002][ T3461] device lo entered promiscuous mode 04:11:28 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:28 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="f2de489ca2ef31575a4c227981ba49c75d476a7315f99744fcabafee4713075b2d94f95273e25feb8dd02fb12fae963c2b6464090de555632da2b79632fd2078d17ffdcbb09173e66f5afa"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:11:28 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:28 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="f2de489ca2ef31575a4c227981ba49c75d476a7315f99744fcabafee4713075b2d94f95273e25feb8dd02fb12fae963c2b6464090de555632da2b79632fd2078d17ffdcbb09173e66f5afa"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, 0x0) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:28 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, 0x0) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000002540)=""/4096) 04:11:29 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:29 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) gettid() r2 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 04:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, 0x0) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:29 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) gettid() r2 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 04:11:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:29 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:29 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) 04:11:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) 04:11:30 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:30 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) 04:11:30 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:30 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 418.983030][ C1] net_ratelimit: 26 callbacks suppressed [ 418.983051][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.983180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.989529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.995614][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 419.001640][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.007652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 419.013151][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 419.019158][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 419.025313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.042724][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r2, &(0x7f0000001200)=""/4096, 0xfffffee3, 0x0) 04:11:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:31 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:31 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=0xf69a, 0x4) 04:11:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) 04:11:31 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xf69a, 0x4) 04:11:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405515, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 04:11:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:32 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:32 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xf69a, 0x4) 04:11:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:32 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xf69a, 0x4) 04:11:32 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 04:11:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f00000011c0)="b6924d6783bdd8f7f15d6fdff3960e23dc7488ac0c6d05bfbc86c6914f1df5c68babb4041e676025f3200431cd018204bd8779ba13ad153a37f5c31afb42bf6bda7c8db58a0e9f3e7214844b853e57e6fc9608d852fe85c2d5642ab70f924154708a0ae4bd0bb5c3c526f22d84f3a7b5caf8844bb62b09f5543dc6c31d4176df6d4f124905a6f50d854c8974a6c46a7943ce1d4034f78bef8744b1cde33361d626da96d41c0eaf4e058894708cac94c05e84bebde859a5b5e177abec49fa337e6b986983b15a873c265f284fd6a051bf444eaac5c4caedaf4961c863e68b6b95d767e48d963c39f3a2fc6a162751bf8eb3602659137dfff9a350809c55cef8223965433a8a286766e040b6c8539b592a31384daee5ea909dd12204dd3cd12f9f7969d6ab4ab84db7000c31939d940b5664a638d15da324261edbc17435b17b5ccb4c75d7594b1bbfa14ab225c4fe4e0b54c4feed4d8820b873e6b64be77e907264dd98c7952b3845689d14a9f036a5f8af10851bd3a7cc0fd24218249354a2f5b0398caa5fb8b08dd7d084da29cd90a37c93ce0b0355369ffbeadd1c799dcb7d1a6022ff35d6529345a8e5b05e6733235424c4f2811246bffb23213bf7fac28100e23833e5661ed0b309c57a4bf717ad8789129d7ade7c9d04d7eec1e614c6b58e02b122830cee7db7d5d5128e4624ee90f3ab1c7a840725b55c793b461b4c309136814533a04dfbb64e58342ab2c833b9e5499e285af0de4197ca69b2b0daee4c6133f4cc5651098800308dfcbd88f96602e959fa8b3c2d9fd962542488d7c8cf31c011f4c9f9092b6ccd5782f2d89055abfb2fe9b63c3b8a1257303adb22049ea22b82aa25801116e3c5a9e1f5a16de7ed8aa4349beaf4cb2f2f63c6e6fc30a46414a38334ccbf30d773e52516595f7c2af49f5775f2e8829aea801de8386a1f09495919a394a9b37f36635ad084c814233875febb9927f8705ff442a0bca3ae5e0882fd36d60ce6ee50a62e9fb08d79842dee5eef5c720e79cde2bbc2d784fc99d2184470eb02e98d4c9485518e0983ab42e6190efc75c168a3b846f01c4bc927c7c82a29d20dae49cd05e7dbdbabb54ff3699ed8552f72623aa22f5d3134cc2368faf9b096173d6ae6a10904701e3cf627f8beba059b6a5064161868535f604b8f7f95347fdf2909f089a6e3178a29f68bd38ef3c29c59ac0822257a1411f698e68557501c1c7b41daaacb9306533ceb50116c3bc351331bc0017b11951bd6bd98d45c8152eb01fcc3ccf8d13c60d7dc357246a75aeb9af24ba997a07224acf2014dea7235943334c0af7e6bf48d2f1ef696e1395c088f6aca1de2eb43e8a5adeacea0360001c50d19502ae7996cb3337adc2aca46a84efe12e4fad19460c6052f8da70f7d33429354f6b04b655318cba4d66e7b0fe6", 0x3f8, 0x0, 0x0, 0x0) 04:11:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:32 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, 0x0, 0x0) 04:11:33 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:33 executing program 0: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c05) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0xf, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 04:11:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x471e) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) dup2(r1, r0) 04:11:33 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, 0x0, 0x0) 04:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e08cfec7be070") mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/163) 04:11:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)='G', 0x1}], 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 04:11:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:33 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, 0x0, 0x0) 04:11:34 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe1404000800080005000400ff7e", 0x24}], 0x1}, 0x0) 04:11:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 04:11:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:34 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) [ 422.299658][ T3935] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 04:11:34 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) ioctl(r0, 0x201000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") 04:11:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 04:11:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:11:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:34 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:11:35 executing program 5: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000002c0)={0x0, 0x0}) stat(0x0, &(0x7f0000000180)) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit(0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000100)) get_robust_list(r0, 0x0, 0x0) 04:11:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:35 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) [ 423.248520][ T3979] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 04:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:11:35 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:35 executing program 0: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 04:11:35 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') getdents64(r0, 0x0, 0x0) 04:11:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:35 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendfile(r0, r1, 0x0, 0x84) 04:11:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getrusage(0x0, &(0x7f0000000100)) 04:11:36 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:11:36 executing program 3: semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, 0x0, 0x0) 04:11:36 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x0, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 04:11:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 04:11:36 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:36 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600), 0x0, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 04:11:37 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600), 0x0, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 425.222893][ C0] net_ratelimit: 26 callbacks suppressed [ 425.222916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 425.232650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.235217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 425.240807][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 425.247004][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 425.252916][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.258521][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 425.264399][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 425.276438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.282947][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup\x00\x00\x00\x00\x00\xdb\x89yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc6\xa5\xd9n\xeao\xc6j\xdcl\x92\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa10xffffffffffffffff}, 0x80000) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x18) 04:11:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:39 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000140)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) [ 431.462908][ C0] net_ratelimit: 18 callbacks suppressed [ 431.462931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 431.475363][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 431.482239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 431.488788][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 433.542862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 433.549531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 433.556481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 433.563079][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:11:40 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:40 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f000000c340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000008700)=[@assoc={0x24}], 0x18}], 0x1, 0x0) 04:11:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000540)="b6", 0x1, 0xfffffffffffffffe) chdir(&(0x7f0000000040)='./file0\x00') tkill(r0, 0x11) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 04:11:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:46 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4c", 0x1b, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 434.761315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.767702][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:46 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000001440)=@ax25={{0x3, @null}, [@null, @netrom, @remote, @default, @netrom, @netrom, @bcast, @default]}, 0x80) 04:11:47 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:47 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) 04:11:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045516, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 04:11:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:47 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:47 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 04:11:47 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000001080)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:11:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:47 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:47 executing program 0: getrandom(&(0x7f0000000000)=""/44, 0xfe67, 0x0) 04:11:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4c", 0x1b, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:47 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) dup3(r0, r1, 0x0) 04:11:47 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x669) 04:11:47 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 04:11:48 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7}, 0x7) 04:11:48 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x669) 04:11:48 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 04:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 04:11:48 executing program 0: 04:11:48 executing program 3: 04:11:48 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 04:11:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4c", 0x1b, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:48 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 04:11:48 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000120007841dfffd946f610500020081001f03fe1404000800080005000400ff7e", 0x24}], 0x1}, 0x0) 04:11:48 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) 04:11:48 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) 04:11:48 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 04:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000140)="1098ce66000000007be070") shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ff9000/0x4000)=nil) 04:11:48 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) [ 436.902851][ C1] net_ratelimit: 10 callbacks suppressed [ 436.902875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.915284][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 436.922269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.928829][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 436.936294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.942902][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:49 executing program 3: [ 436.949698][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.956359][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:49 executing program 0: 04:11:49 executing program 3: 04:11:49 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 04:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f", 0x1f, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:49 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 04:11:49 executing program 0: 04:11:49 executing program 5: 04:11:49 executing program 3: 04:11:49 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000600)="879d", 0x2, 0x8000, 0x0, 0x0) r2 = dup2(r0, r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 04:11:49 executing program 0: 04:11:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 437.702888][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 437.709417][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:11:49 executing program 0: 04:11:49 executing program 3: 04:11:49 executing program 5: 04:11:50 executing program 4: 04:11:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f", 0x1f, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:50 executing program 0: 04:11:50 executing program 5: 04:11:50 executing program 4: 04:11:50 executing program 3: 04:11:50 executing program 4: 04:11:50 executing program 5: 04:11:50 executing program 3: 04:11:50 executing program 0: 04:11:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:50 executing program 4: 04:11:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f", 0x1f, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:51 executing program 3: 04:11:51 executing program 5: 04:11:51 executing program 0: 04:11:51 executing program 4: 04:11:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:51 executing program 5: 04:11:51 executing program 0: 04:11:51 executing program 3: 04:11:51 executing program 4: 04:11:51 executing program 5: 04:11:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:52 executing program 4: 04:11:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:52 executing program 0: 04:11:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b2", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:52 executing program 3: 04:11:52 executing program 5: 04:11:52 executing program 4: 04:11:52 executing program 5: 04:11:52 executing program 3: 04:11:52 executing program 0: 04:11:52 executing program 5: 04:11:52 executing program 3: 04:11:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b2", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:53 executing program 4: 04:11:53 executing program 0: 04:11:53 executing program 3: 04:11:53 executing program 5: 04:11:53 executing program 4: 04:11:53 executing program 0: 04:11:53 executing program 5: 04:11:53 executing program 3: 04:11:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:53 executing program 0: 04:11:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b2", 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:54 executing program 5: 04:11:54 executing program 3: 04:11:54 executing program 4: 04:11:54 executing program 0: 04:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:54 executing program 3: 04:11:54 executing program 4: 04:11:54 executing program 0: 04:11:54 executing program 5: 04:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:54 executing program 3: 04:11:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b249", 0x22, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:54 executing program 0: 04:11:54 executing program 4: 04:11:54 executing program 5: 04:11:54 executing program 3: 04:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:55 executing program 5: 04:11:55 executing program 3: 04:11:55 executing program 4: 04:11:55 executing program 0: 04:11:55 executing program 5: [ 443.142719][ C1] net_ratelimit: 26 callbacks suppressed [ 443.142845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.155165][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 443.161828][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.168373][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 443.175099][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.181531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 443.188348][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.194916][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b249", 0x22, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:55 executing program 3: 04:11:55 executing program 0: 04:11:55 executing program 4: 04:11:55 executing program 5: 04:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:56 executing program 3: 04:11:56 executing program 0: [ 443.942772][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 443.949222][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:11:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x35a, &(0x7f0000000180)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) ftruncate(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0076e) 04:11:56 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x5, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 04:11:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) 04:11:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b249", 0x22, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:57 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x79) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:11:57 executing program 5: 04:11:57 executing program 3: 04:11:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:57 executing program 4: accept4$unix(0xffffffffffffff9c, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000003000005ff"], 0x0, 0x0) r0 = socket(0x1c, 0x20000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000b40)={&(0x7f0000000800)=@abs={0x21c00, 0x3}, 0x1c, 0x0}, 0x0) 04:11:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00338) 04:11:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x20000000) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004f8) 04:11:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x20000000000000) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003ae) 04:11:57 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x79) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:11:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0032d) 04:11:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00366) 04:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x100) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0034a) 04:11:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x35a, &(0x7f0000000180)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0076e) 04:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00366) 04:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 04:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpgid(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00366) 04:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 04:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x44000102, 0x0) 04:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000180)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c7) 04:11:59 executing program 4: accept4$unix(0xffffffffffffff9c, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000003dd00e8fe"], 0x0, 0x0) r0 = socket(0x1c, 0x20000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000b40)={&(0x7f0000000800)=@abs={0x21c00, 0x3}, 0x1c, 0x0}, 0x0) 04:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}], 0x2, 0x44000102, 0x0) 04:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:11:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket(0x0, 0x0, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/154, 0x9a}], 0x1, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) lseek(r3, 0x0, 0x3) 04:11:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) pipe(&(0x7f0000000140)) connect$inet(r0, &(0x7f0000000080), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) 04:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:00 executing program 4: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x5e, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0b"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:00 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x2000000080, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000004, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[], 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x100000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 04:12:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x25a, 0x20008000) 04:12:00 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) 04:12:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000800)="c0dca5055ee0706d132c1da8efa35e6372ff859218cd104238df38809e67eafb6a4de596ab1bb291fce68645299616b451a3cc8f30ceb47c81828e8205ab2e5debe5eb8192f2561b90ffffab90b9af6eeb4700bb86bd5d3d445279038e1b89fcd0acfe759df243a42f1edcf8759b4a4ab2bb7e457ad516c2691b0e9b793e7ccc038d") syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) geteuid() fstat(r4, &(0x7f0000000180)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000600)={0x8a16, 0xff}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TCSETX(r1, 0x5433, &(0x7f00000006c0)={0x6, 0x5, [0x8001, 0x8, 0x0, 0x1, 0x7], 0x140000000000}) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="10000300000000002000020000000000"], 0x1, 0x3) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x0) 04:12:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 04:12:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}], 0x2, 0x44000102, 0x0) 04:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0b"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:00 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(r2, 0x0, 0x0, 0x5f5) lseek(r2, 0x0, 0x3) [ 448.360833][ T6498] e sysfs: Unknown parameter 'fscontext' 04:12:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/154, 0x9a}], 0x1, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) lseek(r3, 0x0, 0x3) 04:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0b"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 448.539315][ T6508] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.596467][ T6464] input: syz1 as /devices/virtual/input/input7 [ 448.710567][ T6517] input: syz1 as /devices/virtual/input/input8 04:12:00 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x2000000080, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000004, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[], 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x100000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="c334fe7f06711b2508a95d"], 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x8a53, 0x4) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 04:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a816"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:01 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) [ 449.150894][ T6652] input: syz1 as /devices/virtual/input/input9 04:12:01 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) 04:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}], 0x2, 0x44000102, 0x0) [ 449.272182][ T6661] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 449.392782][ C1] net_ratelimit: 26 callbacks suppressed [ 449.392804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.405201][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 449.412049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.418595][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 449.425455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.432003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 449.438807][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.445385][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000080)}, 0x40}], 0x0, 0x0, 0x0}) 04:12:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a816"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:01 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) 04:12:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:01 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) 04:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) [ 449.695665][ T6785] input: syz1 as /devices/virtual/input/input10 04:12:01 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) 04:12:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) 04:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a816"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 450.069933][ T6816] input: syz1 as /devices/virtual/input/input11 04:12:02 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x10, 0x100) [ 450.182869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 450.189325][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:02 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x3) 04:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 450.498546][ T6848] input: syz1 as /devices/virtual/input/input12 04:12:02 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) 04:12:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000150081f87059ae08060c04000a066b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 450.876814][ T6892] input: syz1 as /devices/virtual/input/input13 04:12:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 04:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="2e0000001c00810ee00f80ecdb4cb9f207c804a00c02000088000afb0a0002005303da1b40d805000327ddae2541", 0x2e}], 0x1}, 0x0) 04:12:03 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x2000000080, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000004, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[], 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x100000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="c334fe7f06711b2508a95d"], 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x8a53, 0x4) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 04:12:03 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) [ 451.176960][ T6905] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 451.204517][ T6913] input: syz1 as /devices/virtual/input/input14 04:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) 04:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:03 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) [ 451.550545][ T6933] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 451.636383][ T6964] input: syz1 as /devices/virtual/input/input15 04:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a00000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83"], 0xca) setsockopt$sock_int(r0, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:12:03 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:04 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, 0x0}}], 0x3, 0x44000102, 0x0) 04:12:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a00000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 04:12:04 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000102) 04:12:04 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a00000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000102) 04:12:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83"], 0xca) setsockopt$sock_int(r0, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:12:05 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)}}], 0x3, 0x44000102, 0x0) 04:12:05 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:05 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:06 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f0a43c87e53408c590a880500ff010001000000000028213ee206002ab9b8e8975a9570f6d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18", 0x48}], 0x1) 04:12:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:06 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 454.203186][ T7263] bond0: Error: Device is in use and cannot be enslaved 04:12:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000000)='_', 0x1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x800) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 04:12:06 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 454.457524][ T7282] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:12:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:06 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)) 04:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)}}], 0x3, 0x44000102, 0x0) 04:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001440)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 04:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x800000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x88040, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x7fff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x7}, 0xffffff94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x73) r1 = msgget$private(0x0, 0x50) msgctl$IPC_RMID(r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000480)={0x1, 0x410}, 0x8) lstat(0x0, 0x0) creat(&(0x7f0000000100)='./file0/bus/file0\x00', 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeea, 0x20000000, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="0aa1adefdb8cc85a864018ae463716531666a29e531de6d91bd4c52fae0d9b223cca055cd8c6114986e0516e29dc69a9f3fd40c4295262c4defae22e2fd4dd5b3b6f1e1b02dacab9ec2efd0d4bb6cb16e9d1f22bef81a45348ce3fe026f0f3e8a63a4aa778fcb19ea5750901dc7418bb8f17e3fb0c94884081dd3244fea1bb39557c9353d70c7084eb0af3fc50bc8979b3ea28bb8bdf682e1b04d365773e8deaecf13e", 0xa3, 0x2, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 04:12:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x8}, 0xfffffd52) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 04:12:07 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 455.380580][ T743] rpcbind: RPC call returned error 13 04:12:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 455.512041][ T7577] input: syz1 as /devices/virtual/input/input21 04:12:07 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 455.622916][ C1] net_ratelimit: 26 callbacks suppressed [ 455.622936][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.635227][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 455.641962][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.648377][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 455.655089][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.661510][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 455.668285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.674800][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:07 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2002, 0x0) write$capi20_data(r0, &(0x7f0000000040)={{0x10}, 0xfee, "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"}, 0x1000) 04:12:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)}}], 0x3, 0x44000102, 0x0) 04:12:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 455.990373][ T7668] input: syz1 as /devices/virtual/input/input22 04:12:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x76) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 04:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:08 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 456.313811][ T7690] input: syz1 as /devices/virtual/input/input23 04:12:08 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 456.422768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.429371][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0xfffffffffffffffe}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 456.566596][ T7706] input: syz1 as /devices/virtual/input/input24 04:12:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x2, 0x44000102, 0x0) 04:12:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:08 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) [ 457.011546][ T7733] input: syz1 as /devices/virtual/input/input25 04:12:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_pts(0xffffffffffffff9c, 0x248000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) 04:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_pts(0xffffffffffffff9c, 0x248000) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) 04:12:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:09 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 457.466023][ T7854] input: syz1 as /devices/virtual/input/input26 04:12:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:09 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x2, 0x44000102, 0x0) [ 457.764824][ T7868] input: syz1 as /devices/virtual/input/input27 04:12:09 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000240)='YP', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 04:12:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:10 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 458.209835][ T7994] input: syz1 as /devices/virtual/input/input28 [ 458.228430][ T7996] bond0: Releasing backup interface bond_slave_1 04:12:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 458.517657][ T8069] input: syz1 as /devices/virtual/input/input29 04:12:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:12:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x2, 0x44000102, 0x0) 04:12:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x3}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 459.035311][ T8121] bond0: Releasing backup interface bond_slave_1 04:12:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 459.358501][ T8143] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000001600)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x108) [ 459.584876][ T8121] bond0: Releasing backup interface bond_slave_1 04:12:11 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x30, &(0x7f00000000c0)) ptrace(0x10, r0) [ 459.784860][ T8143] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:12:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 460.142067][ T8472] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 460.167096][ T8473] bond0: Releasing backup interface bond_slave_1 04:12:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 460.560795][ T8483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 460.572578][ T8491] bond0: Releasing backup interface bond_slave_1 04:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:12:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 460.916146][ T8688] bond0: Releasing backup interface bond_slave_1 [ 461.102094][ T8713] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 461.297565][ T8724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 461.317035][ T8728] bond0: Releasing backup interface bond_slave_1 04:12:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 461.600079][ T8760] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 461.862747][ C1] net_ratelimit: 26 callbacks suppressed [ 461.862768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 461.875089][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 461.881763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 461.888335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 461.895114][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 461.901543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 461.908420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 461.914912][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 462.032756][ T8929] bond0: Releasing backup interface bond_slave_1 [ 462.277095][ T8963] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:14 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="1b0670a6841d7720190dc8c32c9561c9000c8d868f91f38a8b6abd23fa0feee408d6f0d0be99e7a93d7c7dd5a76aa78a3eb73cdce2ae9367e23c0d86d023db6e82fc0c3879a5767c1e2e84d6c4dba51bcae4d8c08bc0084af037b6c83eb93fe015b3f43336ce77d90434a9d4da57c2e609fa34e4bb90336de628a4fc68e0d3ad0879aed3f0fb79fd26193f7fa94904b28ca6b87756da0fc20eaf0d0d637bcc1922258b574ab4ea88f49c7d1663c122fa09b9faef57df9e329d3026f0fae93493501e77e87de0ccfb53", 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000011c0)="b6", 0x1, 0xfb, 0x0, 0x0) 04:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 462.463437][ T8973] bond0: Releasing backup interface bond_slave_1 04:12:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 462.662699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 462.669061][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:14 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 04:12:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 462.912570][ T9022] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 463.207013][ T9141] bond0: Releasing backup interface bond_slave_1 [ 463.380560][ T9185] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:15 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:12:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 463.543289][ T9215] bond0: Releasing backup interface bond_slave_1 04:12:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 463.893155][ T9435] input: syz1 as /devices/virtual/input/input42 [ 463.918424][ T9223] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:16 executing program 3: add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:12:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 464.214032][ T9452] bond0: Releasing backup interface bond_slave_1 [ 464.447923][ T9457] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="1b0670a6841d7720190dc8c32c9561c9000c8d868f91f38a8b6abd23fa0feee408d6f0d0be99e7a93d7c7dd5a76aa78a3eb73cdce2ae9367e23c0d86d023db6e82fc0c3879a5767c1e2e84d6c4dba51bcae4d8c08bc0084af037b6c83eb93fe015b3f43336ce77d90434a9d4da57c2e609fa34e4bb90336de628a4fc68e0d3ad0879aed3f0fb79fd26193f7fa94904b28ca6b87756da0fc20eaf0d0d637bcc1922258b574ab4ea88f49c7d1663c122fa09b9faef57df9e329d3026f0fae93493501e77e87de0ccfb53f52736dcacfcbbd8bd42e5dc1796f6ea85f072500a7bef5f2cc6205b037793184986f7579cb4e257e0d0383d9a56872738cd2243cec8f1c655feb79225ad22e300cfce22aad70e905118d13b3e61a86b598cbac2", 0x11d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f00000011c0)="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", 0x2d9, 0x0, 0x0, 0x0) 04:12:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 464.699708][ T9472] input: syz1 as /devices/virtual/input/input43 [ 464.714857][ T9470] bond0: Releasing backup interface bond_slave_1 04:12:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {0x0}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 465.054519][ T9476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 465.069458][ T9588] input: syz1 as /devices/virtual/input/input44 04:12:17 executing program 3: 04:12:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 465.406445][ T9604] bond0: Releasing backup interface bond_slave_1 [ 465.434264][ T9607] input: syz1 as /devices/virtual/input/input45 [ 465.708369][ T9610] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:17 executing program 3: 04:12:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:12:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {0x0}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 465.958587][ T9624] bond0: Releasing backup interface bond_slave_1 [ 465.978233][ T9626] input: syz1 as /devices/virtual/input/input46 04:12:18 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe1404000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 04:12:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 466.319403][ T9765] input: syz1 as /devices/virtual/input/input47 04:12:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580), 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {0x0}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 466.489928][ T9631] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:18 executing program 3: mq_open(&(0x7f0000000080)='}vboxnet0{\\@\x00', 0x40, 0x0, 0x0) [ 466.691685][ T9861] input: syz1 as /devices/virtual/input/input48 04:12:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:19 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000018c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xa00000000000000, 0x297ef) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x0, 0x5e, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x200, 0x0, 0x8, 0x0, 0x0, 0x4, 0x1, 0x0, 0xffffffffffff7fff, 0x100000001, 0x7fff, 0x1, 0x7, 0x7, 0xffffffffffffffff, 0x80000000, 0xe32, 0x7, 0x5, 0x5, 0x6, 0x0, 0xe498, 0x10001, 0x7fff, 0x6, 0x6, 0x0, 0x6, 0x6a7, 0x0, 0x0, 0x0, 0x3ff, 0x9, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100}, 0x100, 0x9b, 0x5, 0x6, 0x54, 0x20, 0xffffffff}, r2, 0x0, 0xffffffffffffff9c, 0x2) 04:12:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) 04:12:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580), 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 467.119310][ T9872] input: syz1 as /devices/virtual/input/input49 [ 467.174034][ T9877] bond0: Error: Device is in use and cannot be enslaved 04:12:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580), 0x0) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) [ 467.423485][ T9973] input: syz1 as /devices/virtual/input/input50 [ 467.455176][ T9977] bond0: Error: Device is in use and cannot be enslaved 04:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mount(&(0x7f0000000040)=@nullb='[d::]:,llb:\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:12:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{0x0}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 467.647257][T10001] libceph: resolve 'llb' (ret=-3): failed [ 467.653348][T10001] libceph: parse_ips bad ip '[d::]:,llb' [ 467.754505][T10016] bond0: Error: Device is in use and cannot be enslaved [ 467.769640][T10023] input: syz1 as /devices/virtual/input/input51 [ 468.102861][ C1] net_ratelimit: 26 callbacks suppressed [ 468.102883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.115121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.121712][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.128176][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.134853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.141257][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:20 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{0x0}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:20 executing program 3: 04:12:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) [ 468.147961][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.154425][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:20 executing program 3: [ 468.273911][T10127] input: syz1 as /devices/virtual/input/input52 04:12:20 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{0x0}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) 04:12:20 executing program 3: 04:12:20 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 468.906177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 468.912834][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:21 executing program 3: 04:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:12:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) [ 469.189461][T10166] input: syz1 as /devices/virtual/input/input53 04:12:21 executing program 3: [ 469.234127][T10168] bond0: Error: Device is in use and cannot be enslaved 04:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) [ 469.491017][T10184] bond0: Error: Device is in use and cannot be enslaved 04:12:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:21 executing program 3: 04:12:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:21 executing program 3: [ 469.775944][T10200] bond0: Error: Device is in use and cannot be enslaved 04:12:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 04:12:22 executing program 3: 04:12:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 470.202345][T10208] bond0: Error: Device is in use and cannot be enslaved [ 470.214441][T10210] input: syz1 as /devices/virtual/input/input54 04:12:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:22 executing program 3: 04:12:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) [ 470.466680][T10225] bond0: Error: Device is in use and cannot be enslaved 04:12:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {0x0}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:22 executing program 3: 04:12:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 470.704857][T10234] bond0: Error: Device is in use and cannot be enslaved 04:12:22 executing program 3: 04:12:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000019000700000000009f0bcabe17a6a8165a0000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 04:12:23 executing program 3: 04:12:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 471.238712][T10251] input: syz1 as /devices/virtual/input/input55 [ 471.272013][T10254] bond0: Error: Device is in use and cannot be enslaved 04:12:23 executing program 3: 04:12:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:23 executing program 3: 04:12:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {0x0}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:23 executing program 1: [ 471.661515][T10270] bond0: Error: Device is in use and cannot be enslaved 04:12:23 executing program 3: 04:12:23 executing program 1: 04:12:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:24 executing program 1: 04:12:24 executing program 3: 04:12:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, 0x0, 0x0) 04:12:24 executing program 1: 04:12:24 executing program 3: [ 472.247628][T10287] input: syz1 as /devices/virtual/input/input56 [ 472.280398][T10289] bond0: Error: Device is in use and cannot be enslaved 04:12:24 executing program 1: 04:12:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {0x0}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:24 executing program 3: 04:12:24 executing program 1: [ 472.689361][T10307] bond0: Releasing backup interface bond_slave_1 [ 472.962123][T10311] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:25 executing program 3: 04:12:25 executing program 1: 04:12:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, 0x0, 0x0) [ 473.277768][T10420] input: syz1 as /devices/virtual/input/input57 [ 473.285320][T10424] bond0: Releasing backup interface bond_slave_1 04:12:25 executing program 3: 04:12:25 executing program 1: 04:12:25 executing program 1: 04:12:25 executing program 3: [ 473.564357][T10430] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:25 executing program 3: [ 473.795793][T10444] bond0: Releasing backup interface bond_slave_1 [ 473.950352][T10445] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:26 executing program 1: 04:12:26 executing program 3: 04:12:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, 0x0, 0x0) 04:12:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:26 executing program 3: [ 474.294518][T10455] bond0: Releasing backup interface bond_slave_1 [ 474.309028][T10456] input: syz1 as /devices/virtual/input/input58 [ 474.352830][ C1] net_ratelimit: 26 callbacks suppressed [ 474.352858][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.365711][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 474.372723][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.379542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 474.386591][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.393169][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:26 executing program 1: [ 474.400185][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.406753][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:26 executing program 1: 04:12:26 executing program 3: 04:12:26 executing program 1: 04:12:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 474.674334][T10460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 475.142726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 475.149529][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:27 executing program 3: 04:12:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00'}, 0x45c) 04:12:27 executing program 1: 04:12:27 executing program 1: [ 475.249930][T10583] bond0: Releasing backup interface bond_slave_1 [ 475.281413][T10585] input: syz1 as /devices/virtual/input/input59 04:12:27 executing program 3: 04:12:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x76) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_buf(r1, 0x29, 0x3a, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 04:12:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 475.548440][T10587] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {0x0}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') sendfile(r1, r2, &(0x7f0000000080)=0x32, 0x14a) [ 475.888294][T10670] bond0: Releasing backup interface bond_slave_1 [ 476.100171][T10702] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x3, 0x36, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffade944732db0cc0ce4c7bc494a582a17000000", 0x0, 0x200000}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:12:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00'}, 0x45c) 04:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0xffff, 0xf2, 0x0, 0x0, 0x0, 0x51}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:12:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 476.419642][T10720] input: syz1 as /devices/virtual/input/input60 [ 476.448791][T10724] bond0: Releasing backup interface bond_slave_1 04:12:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x40) 04:12:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2e, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006340400000000000efbdf5654d9652ea04aa000000000000000000000000000000000000000000000000000002"], 0x0, 0x0, 0x0}) 04:12:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {0x0}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 476.663110][T10732] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0101282, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) [ 476.970850][T10848] bond0: Releasing backup interface bond_slave_1 04:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x76) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_buf(r1, 0x29, 0x49, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 04:12:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") timer_create(0x4, 0x0, 0x0) [ 477.271699][T10851] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00'}, 0x45c) 04:12:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f00000011c0)="b6", 0x1, 0x0, 0x0, 0x0) 04:12:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:29 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000001280)={@broadcast, @broadcast, [{}], {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, 'K', "9419a9"}}}}}}, 0x0) [ 477.661991][T10968] input: syz1 as /devices/virtual/input/input61 04:12:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {0x0}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r0, &(0x7f0000000000)="aa", 0x1, 0x0, 0x0, 0x0) [ 477.712985][T10972] bond0: Releasing backup interface bond_slave_1 04:12:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 478.046034][T10977] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='loginuid\x00') write$FUSE_STATFS(r0, 0x0, 0x36a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x20400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x21ffc, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x55, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x10000, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'dummy0\x00', 0x4200}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x400}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x102, 0x2, {0x0, 0x80, 0x5, 0x7ff}}) 04:12:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 478.206760][T11186] bond0: Releasing backup interface bond_slave_1 [ 478.392199][T11189] bond0: Releasing backup interface bond_slave_1 04:12:30 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mount(&(0x7f0000000040)=@nullb='[.::]:,llb:\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 478.599964][T11197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 478.618304][T11199] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 478.638548][T11403] libceph: resolve '.' (ret=-3): failed [ 478.644630][T11403] libceph: parse_ips bad ip '[.::]:,llb' [ 478.651771][T11186] bond0: Releasing backup interface bond_slave_1 04:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mount(&(0x7f0000000040)=@nullb='[d::]:,l\\b:\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:12:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f00000011c0)="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", 0x2d8, 0x0, 0x0, 0x0) 04:12:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c7) [ 478.892537][T11197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 478.990563][T11410] bond0: Releasing backup interface bond_slave_1 [ 479.191725][T11456] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f00000011c0)="b6924d6783bdd8f7f15d6fdff3960e23dc7488ac0c6d05bfbc86c6914f1df5c68babb4041e676025f3200431cd018204bd8779ba13ad153a37f5c31afb42bf6bda7c8db58a0e9f3e7214844b853e57e6fc9608d852fe85c2d5642ab70f924154708a0ae4bd0bb5c3c526f22d84f3a7b5caf8844bb62b09f5543dc6c31d4176df6d4f124905a6f50d854c8974a6c46a7943ce1d4034f78bef8744b1cde33361d626da96d41c0eaf4e058894708cac94c05e84bebde859a5b5e177abec49fa337e6b986983b15a873c265f284fd6a051bf444eaac5c4caedaf4961c863e68b6b95d767e48d963c39f3a2fc6a162751bf8eb3602659137dfff9a350809c55cef8223965433a8a286766e040b6c8539b592a31384daee5ea909dd12204dd3cd12f9f7969d6ab4ab84db7000c31939d940b5664a638d15da324261edbc17435b17b5ccb4c75d7594b1bbfa14ab225c4fe4e0b54c4feed4d8820b873e6b64be77e907264dd98c7952b3845689d14a9f036a5f8af10851bd3a7cc0fd24218249354a2f5b0398caa5fb8b08dd7d084da29cd90a37c93ce0b0355369ffbeadd1c799dcb7d1a6022ff35d6529345a8e5b05e6733235424c4f2811246bffb23213bf7fac28100e23833e5661ed0b309c57a4bf717ad8789129d7ade7c9d04d7eec1e614c6b58e02b122830cee7db7d5d5128e4624ee90f3ab1c7a840725b55c793b461b4c309136814533a04dfbb64e58342ab2c833b9e5499e285af0de4197ca69b2b0daee4c6133f4cc5651098800308dfcbd88f96602e959fa8b3c2d9fd962542488d7c8cf31c011f4c9f9092b6ccd5782f2d89055abfb2fe9b63c3b8a1257303adb22049ea22b82aa25801116e3c5a9e1f5a16de7ed8aa4349beaf4cb2f2f63c6e6fc30a46414a38334ccbf30d773e52516595f7c2af49f5775f2e8829aea801de8386a1f09495919a394a9b37f36635ad084c814233875febb9927f8705ff442a0bca3ae5e0882fd36d60ce6ee50a62e9fb08d79842dee5eef5c72", 0x2d8, 0x0, 0x0, 0x0) 04:12:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00317) 04:12:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c7) [ 479.533048][T11636] bond0: Releasing backup interface bond_slave_1 04:12:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b37) [ 479.921308][T11643] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {0x0}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 480.156172][T11761] bond0: Releasing backup interface bond_slave_1 [ 480.263198][T11761] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) getresuid(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c7) 04:12:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f0000000440)={@multicast2, @multicast2, @multicast2}, 0xc) [ 480.488117][T11894] bond0: Releasing backup interface bond_slave_1 [ 480.583070][ C1] net_ratelimit: 26 callbacks suppressed [ 480.583092][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.596080][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.602941][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.609473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.616575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.623299][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.630180][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.636876][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) 04:12:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) [ 480.908528][T11900] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {0x0}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:33 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000480)=0x4) creat(&(0x7f00000002c0)='./file0\x00', 0x0) [ 481.250694][T12065] bond0: Releasing backup interface bond_slave_1 04:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) [ 481.382944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 481.389562][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:33 executing program 4: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) semtimedop(0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 481.466240][T12125] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) [ 481.707707][T12140] bond0: Releasing backup interface bond_slave_1 04:12:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {0x0}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 481.959347][T12145] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f00000006c0)=""/129) 04:12:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 482.260321][T12256] bond0: Releasing backup interface bond_slave_1 04:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x80}) [ 482.517483][T12269] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7b") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 482.747735][T12283] bond0: Releasing backup interface bond_slave_1 [ 482.849912][T12283] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) 04:12:34 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x0) 04:12:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be0") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:35 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') [ 483.028704][T12298] bond0: Releasing backup interface bond_slave_1 04:12:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 04:12:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) 04:12:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) [ 483.336985][T12308] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7b") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:35 executing program 4: getresuid(0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 04:12:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be0") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) 04:12:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 483.954800][T12336] bond0: Releasing backup interface bond_slave_1 04:12:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:36 executing program 1: inotify_init1(0x0) getpid() setpriority(0x1, 0x0, 0x0) 04:12:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 04:12:36 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) [ 484.242776][T12378] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:12:36 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x0, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) 04:12:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be0") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:36 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:36 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) [ 484.839408][T12497] bond0: Releasing backup interface bond_slave_1 04:12:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:37 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x0, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) [ 485.103279][T12509] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:12:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x2, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:12:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {0x0}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) [ 485.444694][T12537] bond0: Releasing backup interface bond_slave_1 04:12:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000140)="1098ce66000000007be070") get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) read(r2, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80003) 04:12:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:37 executing program 1: clock_gettime(0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = semget$private(0x0, 0x3, 0x1) semtimedop(r4, &(0x7f0000000100)=[{0x0, 0xa00, 0x1800}, {0x3, 0x6, 0x1800}, {0x0, 0x1000, 0x1800}, {0x7, 0x0, 0x1800}, {0x3, 0xff, 0x800}], 0x5, &(0x7f0000000180)={0x77359400}) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 04:12:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:12:38 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d010800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5c2b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c0126d5ce000000000ee800000200000003692daa992ee"], 0xd8}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000080), 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001d2, 0x0) 04:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {0x0}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 486.822990][ C1] net_ratelimit: 26 callbacks suppressed [ 486.823014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.835324][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 486.842077][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.848480][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 486.855206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.861582][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 486.868386][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.874925][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x00\nL!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 488.912940][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.919516][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.062688][ C1] net_ratelimit: 14 callbacks suppressed [ 493.062712][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.076525][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.083191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.089570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.096248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.102716][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.109353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.115799][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be0") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 493.621393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.627808][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:45 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self\x00', 0x20881, 0x0) 04:12:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {0x0}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, 0x0) 04:12:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xaf, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x89cf1ca4) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66616c65300aee1d04907806a1f84c112a663040022cebc5ef3bbb19184ee5f5635fe1c1b1bf5b2c1adec432141f7c51aaf80000000000000014507a1983d83d6669b60b45eef9c88b24b6bac370c376bf81e08e0c1433bb33be0bafe0cb97768aa9b73f9d1eac352e0a8b3774228174d700"/130], 0x82) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18}, 0x18) 04:12:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, 0x0) 04:12:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 04:12:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x200000008991, &(0x7f0000000040)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") ioctl$sock_ifreq(r0, 0x8990, 0x0) 04:12:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) 04:12:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:46 executing program 4: clone(0x4000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:12:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:12:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e08cfec7be070") rt_sigqueueinfo(0x0, 0x0, 0x0) 04:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:46 executing program 4: [ 494.757656][T12656] ptrace attach of "/root/syz-executor.4"[12655] was attempted by "/root/syz-executor.4"[12656] 04:12:46 executing program 5: 04:12:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:47 executing program 5: 04:12:47 executing program 4: 04:12:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:47 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 04:12:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfbfffffffffffffb}]}) 04:12:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 495.391385][ T30] audit: type=1326 audit(1559794367.433:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12693 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 04:12:47 executing program 1: 04:12:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x0, 0x0, 0x3}]}) 04:12:47 executing program 4: 04:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:47 executing program 4: 04:12:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 04:12:47 executing program 1: 04:12:48 executing program 4: 04:12:48 executing program 1: 04:12:48 executing program 5: 04:12:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 04:12:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:48 executing program 4: 04:12:48 executing program 1: 04:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:48 executing program 4: 04:12:48 executing program 5: 04:12:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 04:12:48 executing program 1: 04:12:48 executing program 5: 04:12:48 executing program 4: 04:12:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) 04:12:48 executing program 1: 04:12:48 executing program 4: 04:12:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {0x0}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:49 executing program 5: 04:12:49 executing program 1: 04:12:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) 04:12:49 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xe) 04:12:49 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 04:12:49 executing program 1: 04:12:49 executing program 4: 04:12:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) 04:12:49 executing program 1: 04:12:49 executing program 5: 04:12:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {0x0}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {}]}) 04:12:50 executing program 1: execve(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/76, 0x29}], 0x1) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:12:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440), 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 04:12:50 executing program 4: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x2e3ce99e) fadvise64(r0, 0xfffffffffffffffc, 0x0, 0x1000000004) [ 498.427298][T13077] input: syz1 as /devices/virtual/input/input62 04:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {}]}) [ 498.553155][T13086] input: syz1 as /devices/virtual/input/input63 04:12:50 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) lseek(r0, 0x0, 0x4) 04:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {}]}) 04:12:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {0x0}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) [ 499.302785][ C1] net_ratelimit: 26 callbacks suppressed [ 499.302806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.315175][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 499.322120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.328592][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 499.335561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.342154][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x3}]}) 04:12:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:51 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x7fffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = getuid() getuid() mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='fuse\x00', 0x802000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x75, 0x39, 0x0, 0x31, 0x37, 0x77, 0x38, 0x77], 0x2d, [0x38, 0x7f, 0x63, 0x77], 0x2d, [0x65, 0x30, 0x30, 0x30], 0x2d, [0x9101c44696089aea, 0x0, 0x0, 0x34], 0x2d, [0x38, 0x31, 0x35, 0x66, 0x63, 0x7c, 0x77, 0x64]}}}, {@uid_eq={'uid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}, {@audit='audit'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) [ 499.349084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 499.355752][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x3}]}) 04:12:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 499.942835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 499.949315][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x3}]}) 04:12:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x9d) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 04:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x0, 0x0, 0x3}]}) 04:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200000000400806e, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @remote}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="c7", 0x1, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="d6", 0x1, 0x0, 0x0, 0x0) 04:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x0, 0x0, 0x3}]}) 04:12:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x7fffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = getuid() getuid() mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='fuse\x00', 0x802000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x75, 0x0, 0x0, 0x31, 0x37, 0x77, 0x38, 0x77], 0x2d, [0x38, 0x7f, 0x63, 0x77], 0x2d, [0x65, 0x30, 0x30, 0x30], 0x2d, [0x9101c44696089aea, 0x0, 0x0, 0x34], 0x2d, [0x38, 0x0, 0x35, 0x66, 0x63, 0x7c, 0x77, 0x64]}}}, {@uid_eq={'uid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) 04:12:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") close(r0) 04:12:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x0, 0x0, 0x3}]}) 04:12:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x6, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x85}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:12:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) io_cancel(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 04:12:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x80003ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 04:12:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:54 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x101) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 04:12:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 04:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{0x0}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:55 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) 04:12:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 04:12:55 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:55 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6050a09c00081100fe8000000000000000000000000000bbfe800000aa00004e200008907800"/62], 0x0) 04:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 04:12:55 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:55 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:55 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:55 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{0x0}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) 04:12:56 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) set_mempolicy(0x100000000004, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 04:12:56 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:56 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:56 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:56 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:56 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{0x0}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:57 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') [ 505.542994][ C1] net_ratelimit: 26 callbacks suppressed [ 505.543016][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.555486][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 505.562449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.569011][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 505.576055][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.582750][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) 04:12:57 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 505.589681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 505.596421][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:12:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:58 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') [ 506.182882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 506.189309][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:12:58 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:58 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:12:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:12:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:12:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:12:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:12:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 04:12:59 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:00 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:13:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x80003ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:13:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x198}, 0x1, 0x2000000000000000}, 0x0) 04:13:01 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:02 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:02 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:02 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000000080), 0x5) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 04:13:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4402) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, "41a8104d6da3712f05be144d2c1b75a0c74977f43af1cac2bf12d5da17e0ba7dc77817bb987efd343f6ba83b32901147ce9d223b6ec4d7c861adaed037adebe5", "8ad1ebe42dc1156618a8fd2e50667d5437295a3cf0d3f7b396638e8483dd3f4fafecd85eb43e79c0517e71c0ec2e6563bb32932141a2c5933684a379c13c6a2d", "8f1de0b2f30782af260624f6e295b337f436e0d26340a7d047c4217ce0c7f4aa"}) 04:13:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:13:02 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x0) 04:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:03 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:03 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r2, 0x0, 0x0, 0x5f5) lseek(r2, 0x0, 0x3) 04:13:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000980)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 04:13:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&\x00') 04:13:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) [ 511.783095][ C1] net_ratelimit: 26 callbacks suppressed [ 511.783113][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 511.795564][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 511.802580][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 511.809173][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 511.816151][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 511.822818][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 511.829735][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 511.836466][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:13:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 04:13:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:04 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x3) 04:13:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) [ 512.423048][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 512.429720][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:13:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950", 0x23, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000bc0)=""/4, 0x4}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/168, 0xa8}], 0x7, &(0x7f0000000f40)=""/197, 0xc5}, 0x8}, {{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x2, 0x44000102, 0x0) 04:13:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 04:13:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:13:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@empty, @empty}, 0xc) 04:13:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) utime(&(0x7f0000000480)='./file1\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:13:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x100000000}) clone(0x80007ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) tgkill(r1, r1, 0x7) tkill(r1, 0x3e) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x716000) [ 513.360889][T13767] ================================================================== [ 513.361911][T13767] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 513.361911][T13767] CPU: 0 PID: 13767 Comm: syz-executor.0 Not tainted 5.1.0+ #1 [ 513.361911][T13767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.361911][T13767] Call Trace: [ 513.361911][T13767] dump_stack+0x191/0x1f0 [ 513.361911][T13767] kmsan_report+0x130/0x2a0 [ 513.361911][T13767] kmsan_internal_check_memory+0x974/0xa80 [ 513.361911][T13767] ? page_fault+0x3d/0x50 [ 513.361911][T13767] kmsan_copy_to_user+0xa9/0xb0 [ 513.361911][T13767] _copy_to_user+0x16b/0x1f0 [ 513.361911][T13767] copy_siginfo_to_user+0x80/0x160 [ 513.361911][T13767] ptrace_request+0x24bd/0x2950 [ 513.361911][T13767] ? wait_task_inactive+0x7b4/0x9b0 [ 513.361911][T13767] arch_ptrace+0x9fa/0x1090 [ 513.361911][T13767] __se_sys_ptrace+0x2b9/0x7b0 [ 513.449953][T13767] __x64_sys_ptrace+0x56/0x70 [ 513.449953][T13767] do_syscall_64+0xbc/0xf0 [ 513.449953][T13767] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 513.449953][T13767] RIP: 0033:0x459279 [ 513.449953][T13767] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.449953][T13767] RSP: 002b:00007fd00e6e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 513.449953][T13767] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459279 [ 513.449953][T13767] RDX: 00000000200000c0 RSI: 0000000000000545 RDI: 0000000000004209 [ 513.511989][T13767] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 513.511989][T13767] R10: 0000000000716000 R11: 0000000000000246 R12: 00007fd00e6e86d4 [ 513.511989][T13767] R13: 00000000004c61f4 R14: 00000000004dab10 R15: 00000000ffffffff [ 513.511989][T13767] [ 513.511989][T13767] Local variable description: ----info.i@ptrace_request [ 513.511989][T13767] Variable was created at: [ 513.511989][T13767] ptrace_request+0x2161/0x2950 [ 513.511989][T13767] arch_ptrace+0x9fa/0x1090 [ 513.511989][T13767] [ 513.511989][T13767] Bytes 0-47 of 48 are uninitialized [ 513.511989][T13767] Memory access of size 48 starts at ffff8880737ffd70 [ 513.511989][T13767] Data copied to user address 0000000000716000 [ 513.511989][T13767] ================================================================== [ 513.511989][T13767] Disabling lock debugging due to kernel taint [ 513.511989][T13767] Kernel panic - not syncing: panic_on_warn set ... [ 513.511989][T13767] CPU: 0 PID: 13767 Comm: syz-executor.0 Tainted: G B 5.1.0+ #1 [ 513.511989][T13767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.511989][T13767] Call Trace: [ 513.511989][T13767] dump_stack+0x191/0x1f0 [ 513.511989][T13767] panic+0x3ca/0xafe [ 513.511989][T13767] kmsan_report+0x298/0x2a0 [ 513.511989][T13767] kmsan_internal_check_memory+0x974/0xa80 [ 513.511989][T13767] ? page_fault+0x3d/0x50 [ 513.511989][T13767] kmsan_copy_to_user+0xa9/0xb0 [ 513.511989][T13767] _copy_to_user+0x16b/0x1f0 [ 513.511989][T13767] copy_siginfo_to_user+0x80/0x160 [ 513.511989][T13767] ptrace_request+0x24bd/0x2950 [ 513.511989][T13767] ? wait_task_inactive+0x7b4/0x9b0 [ 513.511989][T13767] arch_ptrace+0x9fa/0x1090 [ 513.511989][T13767] __se_sys_ptrace+0x2b9/0x7b0 [ 513.511989][T13767] __x64_sys_ptrace+0x56/0x70 [ 513.511989][T13767] do_syscall_64+0xbc/0xf0 [ 513.511989][T13767] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 513.511989][T13767] RIP: 0033:0x459279 [ 513.511989][T13767] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.511989][T13767] RSP: 002b:00007fd00e6e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 513.511989][T13767] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459279 [ 513.511989][T13767] RDX: 00000000200000c0 RSI: 0000000000000545 RDI: 0000000000004209 [ 513.511989][T13767] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 513.511989][T13767] R10: 0000000000716000 R11: 0000000000000246 R12: 00007fd00e6e86d4 [ 513.511989][T13767] R13: 00000000004c61f4 R14: 00000000004dab10 R15: 00000000ffffffff [ 513.511989][T13767] Kernel Offset: disabled [ 513.511989][T13767] Rebooting in 86400 seconds..