[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.819324] audit: type=1800 audit(1545064430.869:25): pid=6099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.838427] audit: type=1800 audit(1545064430.869:26): pid=6099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.857813] audit: type=1800 audit(1545064430.869:27): pid=6099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2018/12/17 16:34:05 fuzzer started 2018/12/17 16:34:10 dialing manager at 10.128.0.26:36273 2018/12/17 16:34:10 syscalls: 1 2018/12/17 16:34:10 code coverage: enabled 2018/12/17 16:34:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/17 16:34:10 setuid sandbox: enabled 2018/12/17 16:34:10 namespace sandbox: enabled 2018/12/17 16:34:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/17 16:34:10 fault injection: enabled 2018/12/17 16:34:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/17 16:34:10 net packet injection: enabled 2018/12/17 16:34:10 net device setup: enabled 16:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) accept$packet(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 216.573359] IPVS: ftp: loaded support on port[0] = 21 [ 217.766392] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.772993] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.781051] device bridge_slave_0 entered promiscuous mode [ 217.864278] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.870784] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.878976] device bridge_slave_1 entered promiscuous mode [ 217.950197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.022051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.242354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.317956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.460941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.468030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.691330] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.699657] team0: Port device team_slave_0 added [ 218.771865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.780062] team0: Port device team_slave_1 added [ 218.852844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.931337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.008559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.016246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.025404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.102590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.110154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.119283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.398266] ip (6342) used greatest stack depth: 53832 bytes left 16:36:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='gre0\x00') getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ptrace$pokeuser(0x6, r3, 0x5, 0x400000000407) rt_sigaction(0x0, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, &(0x7f0000000380)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000340)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346e66400f383dc90faf16660ff59000000080c4e27d797c313f"}, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) write$tun(r4, &(0x7f0000000a80)={@void, @void, @ipx={0xffff, 0x1e, 0x0, 0x1, {@current, @current, 0x80}, {@current, @random="bd62a0a63d68"}}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, 0x0, &(0x7f0000000400)) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0xc4, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x39f7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0xffffffffffffff8f) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="25000000030000000000000000090000050000000000000004000000000000006262720000de4746557e087f9fc130766821c74e199117128884d2e17b9cb80a152e66c7160221481c6582c9635b5410d19dca52defc68ebaf8b"], 0x5a) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvfrom$packet(r1, &(0x7f0000000840)=""/58, 0xfffffffffffffed6, 0x0, &(0x7f0000000040)={0x11, 0xfa, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0xfffffffffffffd71) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000300)={0x4, &(0x7f0000000240)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000005c0)={r7, 0x3}) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f00000004c0)) [ 220.028579] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.035157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.042227] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.048723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.057288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.176246] IPVS: ftp: loaded support on port[0] = 21 [ 220.422364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.052562] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.059089] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.067150] device bridge_slave_0 entered promiscuous mode [ 222.229467] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.236104] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.244228] device bridge_slave_1 entered promiscuous mode [ 222.366633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.454908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.800075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.875957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.980995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.989538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.527402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.535869] team0: Port device team_slave_0 added [ 223.669033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.678134] team0: Port device team_slave_1 added [ 223.843669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.850789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.859608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.935883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.942968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.951708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.030671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.038390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.047392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.172069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.179641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.188597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:36:53 executing program 2: [ 225.024945] IPVS: ftp: loaded support on port[0] = 21 [ 225.598651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.644812] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.651340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.658444] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.665006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.673791] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.680392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.118212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.551549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.558042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.565990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.076143] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.447130] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.454103] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.462386] device bridge_slave_0 entered promiscuous mode [ 227.657656] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.664209] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.672249] device bridge_slave_1 entered promiscuous mode [ 227.861303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.019362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.550147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.670356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.788423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.795580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.896646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.903750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.276708] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.285032] team0: Port device team_slave_0 added [ 229.423073] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.431248] team0: Port device team_slave_1 added [ 229.505630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.645298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.745514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.753177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.762158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.961931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.969551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.978506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.475491] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:36:59 executing program 0: 16:36:59 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:36:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 231.482844] IPVS: ftp: loaded support on port[0] = 21 16:37:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 231.914185] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.920725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.927828] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.934377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.942788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.949310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:37:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 232.190851] 8021q: adding VLAN 0 to HW filter on device bond0 16:37:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 232.899185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.460479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.466914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.474664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.953262] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.366255] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.372814] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.380843] device bridge_slave_0 entered promiscuous mode [ 234.543977] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.550478] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.558484] device bridge_slave_1 entered promiscuous mode [ 234.753121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.908686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.370049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.561364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.749706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.756856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.916762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.923939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.461711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.470065] team0: Port device team_slave_0 added [ 236.616458] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.624709] team0: Port device team_slave_1 added [ 236.785884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.792993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.801849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.960789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.967872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.976293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.143677] hrtimer: interrupt took 26726 ns [ 237.167683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.175320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.184115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.422288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.429834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.438688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:37:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 238.720024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.308565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.512264] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.518800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.525915] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.532456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.540956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.547558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.854625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.860942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.868691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.340247] 8021q: adding VLAN 0 to HW filter on device team0 16:37:12 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ec7a00"}, 0x0, 0x0, @userptr, 0x4}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xf, @pix_mp={0x2, 0x3, 0x56544943, 0x3, 0x3, [{0x0, 0x6}, {0x2}, {0x1000, 0x4}, {0x6, 0x9}, {0x7ff, 0x9}, {0x0, 0x101}, {0x3ff, 0x9}, {0x12000000000000, 0x80cd}], 0xcc, 0x2, 0xf, 0x0, 0x7}}) socket$kcm(0x29, 0x7, 0x0) r1 = dup2(r0, r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) r2 = fcntl$getown(r1, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) 16:37:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 244.047611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.203516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.364637] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.370874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.378733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.537625] 8021q: adding VLAN 0 to HW filter on device team0 16:37:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x25, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000000000000000004faae6d00000000000000001000090001000000000000e113"], 0x0, 0x0, 0x0}) 16:37:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0xfffffffffffffff8) r1 = socket$netlink(0x10, 0x3, 0x1f) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'lo\x00', 0x1}) ioctl$TCSBRK(r0, 0x5409, 0x5e) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r2, 0x3) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) fdatasync(r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001180)={0x949, 0x8, 0x81, 0x5}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000011c0)) write$selinux_attr(r0, &(0x7f0000001200)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001240)={0x2, 0x82df}, 0x2) socketpair(0xa, 0xa, 0x1, &(0x7f0000001280)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001340)={0x1f, 0x9, 0x8, 'queue1\x00', 0x1}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000001400)={0x1, 0x0, 0x3, 0x7, {0x4, 0xa197, 0x8000, 0xffffffff}}) ioctl$KDSKBLED(r0, 0x4b65, 0x8) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001440)) syz_open_dev$video4linux(&(0x7f0000001480)='/dev/v4l-subdev#\x00', 0x10000, 0x6000) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000014c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TCFLSH(r0, 0x540b, 0x7) openat$dir(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x280000, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001580)={0x5, &(0x7f0000001540)=[{0x2, 0x7, 0x7, 0xc6d}, {0x0, 0x4, 0x3ff, 0xae6}, {0x2, 0x7, 0x1, 0x100000001}, {0x0, 0x5, 0x7f}, {0xfffffffffffff32f, 0xc00, 0x4, 0x7}]}, 0x10) 16:37:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:14 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x22000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000140)) close(r1) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 16:37:14 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='\x00', 0x1, 0x1) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="9c9225baf0b298f5f61db48bbac849e72549d1ec9987bc92f9662a775f917daabfa06551c70ee31a7454859e02ca155a4b7f664de880c6cb1f5575ed6bf5e4df8432e963ad292d539c60043aca5bd0a40e8e48f68f983dd5ff91aa8500d3039510aba0f377e2f5126e994071aa694474d951891afcc40585192af0c52f238fd5e23a1d19a4591854d16ee7bb89e4bd952987d254db630f7772b0da04433a434d4113256d4242ee03b9a8a25f20d8ceea573ee7d8a782da461f5f87c3b6d8889481dfb0a3834e66e452840983626d46c74a7493fb2428af1dc90d5c6e4a968d476cea93aca7450a1b47d433aea96afa3dcf05807f9777", 0xf6, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, r2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000280)='veth1_to_team\x00') r3 = open(&(0x7f00000002c0)='./file0\x00', 0x40, 0x50) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000300)=0x1, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000380)={r4, 0x1}) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000440)={0x1, "dc533920c7db992b4c549f70efbf16ca246dc388bf95a2d8a58fe5290ae87079", 0x1, 0x9, 0x5, 0x3200e0, 0x801, 0x4}) r6 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x7070, 0x0) r7 = fcntl$getown(r5, 0x9) ptrace(0x18, r7) inotify_add_watch(r6, &(0x7f0000000500)='./file0\x00', 0x10000000) rseq(&(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x6, 0xfffffffffffffff9, 0x80}}, 0x20, 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, r8, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8b0}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$VIDIOC_G_OUTPUT(r6, 0x8004562e, &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000800)={0x7, 0x79775d5f, 0x1, @discrete={0x8, 0x7}}) sendmsg$unix(r6, &(0x7f0000001940)={&(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f00000008c0)="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", 0x1000}], 0x1, &(0x7f0000001900), 0x0, 0x4000800}, 0x80) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000001980)={0x80, 0x5, 0x8, 0x4832, 0x19}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r9) syz_genetlink_get_family_id$ipvs(&(0x7f00000019c0)='IPVS\x00') getpid() ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000001a00)=0x7fff) 16:37:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 245.736459] binder: 7351:7353 transaction failed 29189/-22, size 19-0 line 2834 [ 245.769324] binder: undelivered TRANSACTION_ERROR: 29189 16:37:14 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00'}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x110) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000002c0)=0x38f) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {0x2, 0x0, @rand_addr=0x5}, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 16:37:15 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, 0x0, 0x10001) 16:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 16:37:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 246.230832] IPVS: ftp: loaded support on port[0] = 21 16:37:15 executing program 0: r0 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r0, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) recvmmsg(0xffffffffffffffff, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 246.360497] IPVS: ftp: loaded support on port[0] = 21 [ 247.645786] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.652396] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.660401] device bridge_slave_0 entered promiscuous mode [ 247.686698] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.693315] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.701385] device bridge_slave_0 entered promiscuous mode [ 247.736924] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.743611] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.751572] device bridge_slave_1 entered promiscuous mode [ 247.774395] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.780939] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.789056] device bridge_slave_1 entered promiscuous mode [ 247.826728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.863133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.903917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.937245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.135956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.168640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.212738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.250733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.325415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.332618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.364268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.371288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.413270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.420418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.608218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.616681] team0: Port device team_slave_0 added [ 248.650390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.658777] team0: Port device team_slave_0 added [ 248.757994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.766028] team0: Port device team_slave_1 added [ 248.771743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.780048] team0: Port device team_slave_1 added [ 248.839050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.859494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.914622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.937654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.990637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.998340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.007151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.025254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.032937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.042652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.078218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.086612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.095559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.118207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.125861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.136220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.902325] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.908957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.916075] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.922633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.931094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.957994] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.964606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.971775] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.978299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.986973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.302644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.310495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.575309] ip (7662) used greatest stack depth: 53640 bytes left [ 252.935899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.000228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.215053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.280700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.495710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.502145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.509834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.559775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.566259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.574123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.793198] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.877802] 8021q: adding VLAN 0 to HW filter on device team0 16:37:24 executing program 4: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="040300000300000000000000c52cf7c21975e697b02f5c56", 0x18, 0x0, 0x0, 0x0) 16:37:24 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:24 executing program 0: r0 = socket(0x0, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:24 executing program 3: r0 = socket$inet6(0xa, 0x200000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x30, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0x30}}, 0x0) 16:37:24 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000000000002, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) 16:37:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 16:37:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:37:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x62, &(0x7f0000000100)=""/124, 0x2d}}], 0x400000000000207, 0x2, &(0x7f00000000c0)={0x77359400}) 16:37:25 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:25 executing program 0: r0 = socket(0xa, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 255.945324] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 16:37:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x398, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) [ 256.011055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 16:37:25 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200), 0xfffffffffffffd38) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000040)=0x8000, 0x4) clock_gettime(0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002680)={r3}) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x10, 0xffffffffffffffff, 0x23f5000) [ 256.065897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 16:37:25 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:25 executing program 2: socket$inet(0x2b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ab4227cf9126207718070") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x100000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x70f000) 16:37:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 16:37:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(0x0, 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 256.330054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0=\xb4\x86,g\xc3\xda\x87\x00\x19\x00', 0x3}, 0xfffffef1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) ioctl(r1, 0x8936, &(0x7f0000000000)) 16:37:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f21"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:25 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 256.533166] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.596504] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:37:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 256.665941] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:25 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 16:37:26 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 16:37:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:26 executing program 5: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000001700)='./file1\x00', 0x1c4) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) flock(r0, 0x1) 16:37:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "fd0aeddcccc5beaa858ff5a3126781436e1ca47c81cc3753502621cfc983999b8ed5086ccb44b89bdf9e969462b227f2a07690e7832f9f7b00a9ef83390416dfb384ed72e3c1ff6f162e63f86801564a"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) [ 257.053904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:37:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:26 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:26 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x1b00) r0 = open(&(0x7f0000001040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="be0b3c25fc74674d6e", 0x9) 16:37:26 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 16:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/230, 0xe6}, {&(0x7f0000000a40)=""/183, 0xb7}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/238, 0xee}], 0x4, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {&(0x7f0000002480)=""/103, 0x67}, {&(0x7f0000002500)=""/166, 0xa6}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6, &(0x7f0000002740)=""/217, 0xd9}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {0x0}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/152, 0x98}], 0x9, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004740)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000004840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, &(0x7f0000004d40)={&(0x7f0000004040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004540)="8e4dd0366cc1c333b3b069e06308f3e60e68ba673cec03ec96cb5ace446a9f27a91cc95f61b797e6f18793f6766e073b2d49c7cacc0c8e707150b910fe86a597e7d6c55ba3f2e5577ec66402c9c2f52caade07924134b1c39d650256c72ed83a3798b5e12a36b8769e2ff7648a317b947c2e6c81543f2285d60591f8459c05187b85b133e2935a0464db7389d7e85e64af4a06716ba93319e4a064f42c3dc68548f17b612cbad1f8640ac03aecc93544", 0xb0}], 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x753, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 16:37:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bond0\x00', @ifru_flags}) 16:37:26 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r0, 0xc0045878) 16:37:26 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 257.707530] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000000000000000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 16:37:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:27 executing program 5: io_setup(0x8001000000000, &(0x7f00000001c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) socket(0x0, 0x0, 0x20a1) semget(0x1, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00'}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0xffffffff}}, 0x18) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00@\xff\xff\xff\xc0\x00', 0x4bfd}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 16:37:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 16:37:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:27 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r0, 0x16) [ 258.438618] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 [ 258.512285] device team0 entered promiscuous mode [ 258.517288] device team_slave_0 entered promiscuous mode [ 258.523178] device team_slave_1 entered promiscuous mode [ 258.531233] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.602431] device team0 left promiscuous mode [ 258.607126] device team_slave_0 left promiscuous mode [ 258.612731] device team_slave_1 left promiscuous mode 16:37:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x8c\x00', 0x7) lseek(r0, 0x0, 0x2) 16:37:27 executing program 1: r0 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r0, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) [ 258.650435] device team0 entered promiscuous mode [ 258.655578] device team_slave_0 entered promiscuous mode [ 258.661374] device team_slave_1 entered promiscuous mode [ 258.669641] 8021q: adding VLAN 0 to HW filter on device team0 16:37:27 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 16:37:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:28 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x4, 0x3, {0xa, 0x4e24, 0x20, @loopback, 0x8}}}, 0xfffffffffffffe60) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x20000004, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0, 0x2}, 0x20) 16:37:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:28 executing program 1: r0 = socket(0xa, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 16:37:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:28 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x4, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:37:28 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:37:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x8c\x00', 0x7) lseek(r0, 0x0, 0x1) 16:37:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 16:37:28 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(0x0, 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002f40)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000000000036cb2a8200000000000000000000000000000000000000000000000000000000000000000000000010000000000000d3b200000000000000000000000000000000d6b8aa0a9d6dc7b71957fab34240b9dee1c5b9de10611c3306eddaaa23836b66ae8a405890b72f04f9c8b07c81474cdaa347c56900c555131781082708e4124c4f"], 0x1}}, 0x0) 16:37:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000200)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x400000000003, 0x6) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 260.275097] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='P'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:37:29 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:37:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:29 executing program 5: 16:37:29 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:29 executing program 5: 16:37:30 executing program 5: 16:37:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:30 executing program 2: 16:37:30 executing program 4: 16:37:30 executing program 2: 16:37:30 executing program 4: 16:37:30 executing program 5: 16:37:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:30 executing program 2: 16:37:30 executing program 4: 16:37:30 executing program 5: 16:37:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:31 executing program 2: 16:37:31 executing program 4: 16:37:31 executing program 5: 16:37:31 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:31 executing program 5: 16:37:31 executing program 4: 16:37:31 executing program 2: 16:37:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:31 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:31 executing program 2: 16:37:31 executing program 4: 16:37:31 executing program 5: 16:37:31 executing program 2: 16:37:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:31 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:32 executing program 5: 16:37:32 executing program 4: 16:37:32 executing program 2: 16:37:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:32 executing program 2: 16:37:32 executing program 5: 16:37:32 executing program 4: 16:37:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:32 executing program 2: 16:37:32 executing program 5: 16:37:32 executing program 4: 16:37:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:32 executing program 2: 16:37:32 executing program 5: 16:37:33 executing program 4: 16:37:33 executing program 2: 16:37:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:33 executing program 2: 16:37:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:33 executing program 4: 16:37:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00'}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="08000200ac1414aa140006001cd9000d6fd41852f28f0000000000"], 0x1}}, 0x0) 16:37:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {0x0}, {0x0}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}], 0x8, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x0, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) [ 264.478779] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:37:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:33 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x34}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x4, 0x4, 0x5, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f00000001c0)="cb", 0x0}, 0x20) [ 264.719614] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {0x0}, {0x0}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}], 0x8, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x0, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 16:37:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000002d6405000000000054040000010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 264.818910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:37:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0), 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:34 executing program 4: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty, 0xffff}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x801, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 16:37:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) [ 265.108901] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 16:37:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "fd0aeddcccc5beaa858ff5a3126781436e1ca47c81cc3753502621cfc983999b8ed5086ccb44b89bdf9e969462b227f2a07690e7832f9f7b00a9ef83390416dfb384ed72e3c1ff6f162e63f86801564a"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 16:37:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0x1) quotactl(0x2080000203, &(0x7f0000000540)='./file1\x00', 0x0, 0x0) 16:37:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {0x0}, {0x0}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}], 0x8, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x0, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 16:37:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) connect$inet6(r0, &(0x7f0000000180), 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 16:37:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 266.112170] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x34}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x4, 0x4, 0x5, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f00000001c0), 0x0}, 0x20) 16:37:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(0xffffffffffffffff, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "fd0aeddcccc5beaa858ff5a3126781436e1ca47c81cc3753502621cfc983999b8ed5086ccb44b89bdf9e969462b227f2a07690e7832f9f7b00a9ef83390416dfb384ed72e3c1ff6f162e63f86801564a"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 16:37:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) socket$inet6(0xa, 0x803, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {0x0}, {0x0}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}], 0x8, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x0, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 16:37:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/230, 0xe6}, {&(0x7f0000000a40)=""/183, 0xb7}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/238, 0xee}], 0x4, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x6}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {&(0x7f0000002480)=""/103, 0x67}, {&(0x7f0000002500)=""/166, 0xa6}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6, &(0x7f0000002740)=""/217, 0xd9}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/152, 0x98}], 0x9}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004740)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000004840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), 0x0) sendmsg$unix(r2, &(0x7f0000004d40)={&(0x7f0000004040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004540)="8e4dd0366cc1c333b3b069e06308f3e60e68ba673cec03ec96cb5ace446a9f27a91cc95f61b797e6f18793f6766e073b2d49c7cacc0c8e707150b910fe86a597e7d6c5", 0x43}], 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x753, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}], 0x3}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 16:37:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 16:37:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 266.922396] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100), 0x0, 0x2001, 0x0) [ 266.974381] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 16:37:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 16:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cbb91d433706c148ddf17e160c992140c9dc81362f019f017", 0x8a, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x4e22, 0x2, @local, 0xffffffffffffffff}}, 0x0, 0x6, [{{0xa, 0x4e24, 0x1, @empty, 0xb37b}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffb}}, {{0xa, 0x4e21, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e23, 0x4, @ipv4={[], [], @remote}, 0x7}}, {{0xa, 0x4e22, 0x7fff, @remote, 0x7}}, {{0xa, 0x4e20, 0x100000001, @mcast2, 0x1f}}]}, 0x390) setsockopt(r0, 0x80000001, 0x7, &(0x7f0000000200)="d0", 0x1) shutdown(r0, 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/239, 0xef, 0x0, 0x0, 0x0) 16:37:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 267.670665] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r0, 0x20000089f9, &(0x7f0000000080)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 16:37:36 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x106}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) socket$inet6(0xa, 0x803, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 16:37:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) [ 267.888523] ptrace attach of "/root/syz-executor4"[8501] was attempted by "/root/syz-executor4"[8502] 16:37:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 16:37:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:37:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') close(r0) 16:37:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 16:37:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, 0x0) 16:37:37 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 16:37:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:37 executing program 4: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x6) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000440)='/dev/nbd#\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfd9, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb6952", 0x41) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x5000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x0, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r3, 0xfffffffffffffff7}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000d80)=""/170) rt_sigsuspend(0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:37:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) socket$inet6(0xa, 0x803, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:37 executing program 2: accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x82) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 16:37:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x101) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 16:37:37 executing program 4: 16:37:37 executing program 2: 16:37:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:38 executing program 0: 16:37:38 executing program 2: 16:37:38 executing program 4: 16:37:38 executing program 5: 16:37:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x0, 0x0, 0x0) 16:37:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10001) 16:37:38 executing program 2: 16:37:38 executing program 5: 16:37:38 executing program 4: 16:37:38 executing program 0: 16:37:38 executing program 2: 16:37:38 executing program 4: 16:37:38 executing program 5: 16:37:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0), 0x10) sendfile(r0, r1, 0x0, 0x10001) 16:37:38 executing program 0: 16:37:39 executing program 4: 16:37:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:39 executing program 2: 16:37:39 executing program 0: 16:37:39 executing program 5: 16:37:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, r1, 0x0, 0x10001) 16:37:39 executing program 4: 16:37:39 executing program 4: 16:37:39 executing program 2: 16:37:39 executing program 0: 16:37:39 executing program 5: 16:37:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 16:37:39 executing program 4: 16:37:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:40 executing program 2: 16:37:40 executing program 0: 16:37:40 executing program 5: 16:37:40 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x0) 16:37:40 executing program 4: 16:37:40 executing program 2: 16:37:40 executing program 5: 16:37:40 executing program 0: 16:37:40 executing program 4: 16:37:40 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x0) 16:37:40 executing program 2: 16:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:41 executing program 5: 16:37:41 executing program 4: 16:37:41 executing program 0: 16:37:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 16:37:41 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x0) 16:37:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 16:37:41 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 16:37:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df700100000fe800000000000000000000000000000fe80000078d1000000000000000000aa0000290404019078000087ae00ca8345"], 0x0) 16:37:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:37:41 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, 0x0) 16:37:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x101}, 0x0) [ 272.855451] bond0: Releasing backup interface bond_slave_1 [ 273.280249] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 16:37:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 16:37:42 executing program 1: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x4, 0x1600) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f0000000640)=@ethernet={0x0, @random="93392834a392"}, 0x80) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socketpair(0x7, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) [ 273.341955] bond0: Releasing backup interface bond_slave_1 16:37:42 executing program 1: r0 = epoll_create(0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) close(r2) 16:37:42 executing program 1: socket$packet(0x11, 0x1000000003, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000bc0)="4e104205fc1be79a3fec5f21c51691bbd89997a83ac7c59271d8bdfa32938b9ac2399766fa8678d236d667093b8c325703c7d97aeaeac25700a6aa4c6faaca4e984e893cc690cbdac91f3a12", 0x4c}], 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x2000800000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'ip6gre0\x00\x00\x00\x00\x00RK\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x40000000000001d, 0x0) 16:37:42 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 273.929000] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:37:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) inotify_init1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 16:37:43 executing program 0: r0 = socket(0x10, 0x800000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_int(r2, 0x29, 0x800000018, &(0x7f0000001280), 0x20) socket$packet(0x11, 0x0, 0x300) write(r0, &(0x7f0000000100)="bc0000001a000700ab092500090007000aab80ff01a764715e00369321000100fd8e6ff9d84e3d070000009f141591bc02000000ba6da9edf27595057d000046f1000002bfacf229032f2e517c35ebc2052140000004c300897f78e50a9f40ca24f99bb2329b4e54000000d796d556272f5baa000005de0d020000006e7fbf6ab82088f8e0039ff3e5be3d60665a72e280fc83be82f605f30c9ddaf2fe20f497877b3a9f1803a23feb3ea538f4f8b29d0a0000000000000000000000", 0xbc) 16:37:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:37:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) [ 274.266411] netlink: 124 bytes leftover after parsing attributes in process `syz-executor0'. 16:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, 0x0) [ 274.325309] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, 0x0) [ 274.467145] netlink: 124 bytes leftover after parsing attributes in process `syz-executor0'. 16:37:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140b}}, r1}}, 0x48) 16:37:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x70f000, 0x0, 0x2}}) 16:37:43 executing program 0: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000001700)='./file1\x00', 0x1c4) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sched_yield() 16:37:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/230, 0xe6}, {&(0x7f0000000a40)=""/183, 0xb7}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/238, 0xee}], 0x4, &(0x7f0000000d80)=""/117, 0x75}, 0x9}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e00)=""/176, 0xb0}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000ec0)=""/39, 0x27}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/236, 0xec}, {&(0x7f0000002000)=""/58, 0x3a}, {&(0x7f0000002040)=""/185, 0xb9}, {&(0x7f0000002100)=""/209, 0xd1}], 0x8}, 0x100}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/51, 0x33}, {&(0x7f0000002340)=""/184, 0xb8}, {&(0x7f0000002400)=""/97, 0x61}, {&(0x7f0000002480)=""/103, 0x67}, {0x0}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x6, &(0x7f0000002740)=""/217, 0xd9}}, {{&(0x7f0000002840)=@alg, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000028c0)=""/25, 0x19}, {&(0x7f0000002900)=""/109, 0x6d}, {&(0x7f0000002980)=""/154, 0x9a}, {0x0}, {&(0x7f0000002a80)=""/202, 0xca}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/123, 0x7b}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/152, 0x98}], 0x9, &(0x7f0000003e80)=""/38, 0x26}, 0x7fffffff}], 0x5, 0x40000000, &(0x7f0000004000)={0x77359400}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004680)) geteuid() fstat(r1, &(0x7f00000046c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000004840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004880), &(0x7f00000048c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004a00), &(0x7f0000004a40)=0xc) getpgrp(0xffffffffffffffff) getuid() gettid() getresuid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)) sendmsg$unix(r2, &(0x7f0000004d40)={&(0x7f0000004040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004540)="8e4dd0366cc1c333b3b069e06308f3e60e68ba673cec03ec96cb5ace446a9f27a91cc95f61b797e6f18793f6766e073b2d49c7cacc0c8e707150b910fe86a597e7d6c55ba3f2e5577ec66402c9c2f52caade07924134b1c39d650256c72ed83a3798b5e12a36b8769e2ff7648a317b947c2e6c81543f2285d60591f8459c05187b85b133e2935a0464db7389d7e85e64af4a06716ba93319e4a064f42c3dc68548f17b612cbad1f8640ac03aecc9354457b5", 0xb2}], 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x3f, @loopback, 0x4e20, 0x1, 'lblc\x00', 0x38, 0x753, 0x19}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da5913418539", 0x7b, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x4}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) lstat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) [ 274.821159] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:44 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:37:44 executing program 2: socket$alg(0x26, 0x5, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:44 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x8, 0x7}) 16:37:44 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = epoll_create(0x4) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffffff7) [ 275.094424] ptrace attach of "/root/syz-executor2"[8787] was attempted by "/root/syz-executor2"[8788] 16:37:44 executing program 2: r0 = socket(0x4000000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000005200010100100000000000000a008000"], 0x1}}, 0x0) 16:37:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) [ 275.316937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:44 executing program 4: [ 275.584253] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 16:37:44 executing program 4: syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = epoll_create(0x4) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffffff7) msgctl$IPC_RMID(0x0, 0x0) 16:37:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000003c0)="120000001200ff7f000000000000000e0000", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:37:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0101000000000000000001001c3a0000000009410000004c00180000001062726f6164636173742d6c696e6b000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 16:37:44 executing program 5: r0 = socket$inet(0x10, 0xffffffffffffffff, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup(r0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000840)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 16:37:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd0}], 0x1) 16:37:45 executing program 0: 16:37:45 executing program 5: 16:37:45 executing program 1: 16:37:45 executing program 4: 16:37:45 executing program 2: 16:37:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:45 executing program 5: 16:37:45 executing program 1: 16:37:45 executing program 4: 16:37:45 executing program 2: 16:37:45 executing program 0: 16:37:45 executing program 5: 16:37:45 executing program 4: 16:37:45 executing program 1: 16:37:45 executing program 2: 16:37:45 executing program 0: 16:37:45 executing program 4: 16:37:45 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:45 executing program 5: 16:37:45 executing program 1: 16:37:45 executing program 0: 16:37:46 executing program 2: 16:37:46 executing program 4: 16:37:46 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:46 executing program 1: 16:37:46 executing program 5: 16:37:46 executing program 0: 16:37:46 executing program 4: 16:37:46 executing program 2: 16:37:46 executing program 5: 16:37:46 executing program 1: 16:37:46 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:46 executing program 5: 16:37:46 executing program 0: 16:37:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:46 executing program 4: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfd9c) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005e0007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:37:46 executing program 2: 16:37:46 executing program 5: 16:37:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:46 executing program 2: [ 277.707818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:37:46 executing program 1: [ 277.801182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:37:46 executing program 0: r0 = socket(0x400000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100626f6e64000000000c00020008000900ffffffff"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:37:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clock_gettime(0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYRES16], &(0x7f00000000c0)='./file0\x00', 0x0, 0x6000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:37:47 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 16:37:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x6}, 0x28, 0x0) 16:37:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') 16:37:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:37:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xaa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:37:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x5a, &(0x7f0000000340)={@link_local, @empty, [{}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "eefa39f825e43f8bb4785cce1532cbe4ae0f95f39c2adee5744eeff8050c30e5c051b44b2f484ed318b039421817a1c37d4ebe756a9c3bda309ccc164207fa9a"}}}}, 0x0) 16:37:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 16:37:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000180)="14", 0x1}, {0x0}], 0x2, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 278.445632] ptrace attach of "/root/syz-executor1"[8983] was attempted by "/root/syz-executor1"[8984] 16:37:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clock_gettime(0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYRES16], 0x0, 0x0, 0x6000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:37:47 executing program 5: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 16:37:47 executing program 1: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @broadcast}, 'nr0\x00'}) 16:37:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0xfead) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)=""/4096) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 16:37:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:48 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 16:37:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 16:37:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) 16:37:48 executing program 5: r0 = socket(0x4000000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:37:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 279.543367] syz-executor1 (9023) used greatest stack depth: 52296 bytes left 16:37:48 executing program 2: 16:37:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:37:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:37:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:48 executing program 5: syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) r1 = epoll_create(0x4) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffffff7) msgctl$IPC_RMID(0x0, 0x0) 16:37:48 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='./file1\x00') 16:37:49 executing program 5: 16:37:49 executing program 1: 16:37:49 executing program 0: 16:37:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa4d) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b45af1092f104cd04cd0f2902") 16:37:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x0) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) 16:37:49 executing program 4: 16:37:49 executing program 0: 16:37:49 executing program 1: 16:37:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:49 executing program 5: 16:37:49 executing program 4: 16:37:49 executing program 0: 16:37:49 executing program 1: 16:37:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:49 executing program 5: 16:37:50 executing program 2: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 1: 16:37:50 executing program 5: 16:37:50 executing program 1: 16:37:50 executing program 5: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 2: 16:37:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:50 executing program 1: 16:37:50 executing program 5: 16:37:50 executing program 2: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 5: 16:37:50 executing program 4: 16:37:50 executing program 2: 16:37:50 executing program 1: 16:37:50 executing program 0: 16:37:50 executing program 5: 16:37:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x14e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0xc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 16:37:51 executing program 4: 16:37:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 16:37:51 executing program 2: r0 = socket$packet(0x11, 0x4000000000000002, 0x300) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040)=0xfffffffffffffffe, 0x2c1) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/171, 0xab}], 0x1) 16:37:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x54f4) [ 282.954067] binder: 9187:9189 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 282.962271] binder: 9187:9189 Release 1 refcount change on invalid ref 0 ret -22 [ 282.969859] binder: 9187:9189 got reply transaction with no transaction stack [ 282.977296] binder: 9187:9189 transaction failed 29201/-71, size 0-0 line 2741 16:37:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) [ 283.134391] binder: undelivered TRANSACTION_ERROR: 29201 16:37:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x4001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000700)) getpgrp(0x0) write$P9_RLOCK(r1, &(0x7f00000007c0)={0x8}, 0x8) 16:37:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) socket$inet(0x2, 0x3ffffffffffffffd, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@ipv6_deladdr={0x2c, 0x15, 0xf01, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14}]}, 0x2c}}, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 16:37:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) [ 283.334685] ptrace attach of "/root/syz-executor1"[9206] was attempted by "/root/syz-executor1"[9207] 16:37:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:52 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="bd7000fddbdf2501000018000f000273797a30000049d9d81da41bb95f00f781f00011e2fad58099"], 0x1}}, 0x0) 16:37:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 16:37:52 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60082c2900102f0000000000000000000080000000000000ff020000000000000000000000000001000000000401907800fce33c009578ac"], 0x0) 16:37:52 executing program 1: r0 = socket$packet(0x11, 0x80003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'ip6gre0\x00\x00\x00\x00\x00RK\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x43}}], 0x40000000000001d, 0x0) 16:37:52 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 283.731650] ptrace attach of "/root/syz-executor4"[9231] was attempted by "/root/syz-executor4"[9232] 16:37:52 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000380)='io.bfq.weight\x00e\xe8,\xe8\xaab\xcc\x83\xe6\xac>\xaaD\xb1\xefw\xb8=\xa4T-\xde\"y\xb5\xbc\xc4\xf0\xec.\x1b\xc2\xbb\xe6\x9ca\x066\x12V\xc5> \x8bt\x1c\xe8\x95(&\xb8Y\xac\x1d2XpZ\x95\x8eS\xe4\x1e\x8f?\xe7\xd5!\xbf\x16-\xa6\xe2*na%\xc6\xa8B}.\xffE/p<\x94C`\x85\xceiEG\xd4?\xc5\x9e\xc38\xe9\xd7H\xa9\xceZ\nE43\xd4^\xe5\xc2\x82\xf3W\\Q\xfc\xde\xba\xa3\xe9\xa1\xa7\x8f \x84\xbco\xcf\b\xfc/`|\vh\xa5\"\xbf\x17\x19\xe1\xfa\xa3\xf5\x1e\xe9\x9ae\x13\xd1U\xca\x7f\xf5\xdf{\xbaw-x $#$p\x17\xcdN\t\x1d\xa5)\x9d\xda\x10\xb9a\a?0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)={0x10}, 0x10}], 0x1}, 0x0) 16:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000016) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x1, 0x0, "ca0bda7915e2d71184b7a8d25557ddb6"}, 0x15, 0x0) 16:37:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x20) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000016) 16:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/236, 0xec}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0xffcf}}, 0x0) 16:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 16:37:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') pread64(r1, 0x0, 0x57295b27, 0x0) 16:37:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 16:37:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 16:37:55 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60082c290000020000000000000000000000000000000000ff020000000000000000000000000001000000000401947800fc633c009568ac"], 0x0) 16:37:55 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093a0600081100fe8000000000000000000000000000bbff02000000000000000000000000000100000000000890788067390a873f25485073c8be06d125cc578432733cefc3c100235a7d04df74f04fca121e86cfdcd5162754028f9b154e1cab34f32a2c64"], 0x0) 16:37:55 executing program 5: 16:37:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x40046305}, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 16:37:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfe5b, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_getmulticast={0x14, 0x3a, 0x221}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}], 0x4924924924928dc, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 16:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r1, 0x0, 0xd81109af37574b85, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="d1", 0x1, 0x0, 0x0, 0x0) 16:37:56 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0ab4227cf9126207718070") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x100000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000180)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x70f000) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f00000000c0)) 16:37:56 executing program 5: [ 287.068987] binder: 9312:9313 Acquire 1 refcount change on invalid ref 0 ret -22 [ 287.076807] binder: 9312:9313 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 287.084561] binder: 9312:9313 got reply transaction with no transaction stack [ 287.091991] binder: 9312:9313 transaction failed 29201/-71, size 0-0 line 2741 16:37:56 executing program 5: [ 287.127901] ================================================================== [ 287.135342] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1a4/0x250 [ 287.141862] CPU: 1 PID: 9319 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 287.148988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.158358] Call Trace: [ 287.160974] dump_stack+0x1c9/0x220 [ 287.164658] kmsan_report+0x12d/0x290 [ 287.168504] kmsan_internal_check_memory+0x516/0xa60 [ 287.173654] kmsan_copy_to_user+0x8d/0xa0 16:37:56 executing program 5: [ 287.177825] _copy_to_user+0x1a4/0x250 [ 287.181744] copy_siginfo_to_user+0x80/0x160 [ 287.186179] ptrace_request+0x2421/0x2860 [ 287.190357] ? __msan_poison_alloca+0x1e0/0x270 [ 287.195071] ? arch_ptrace+0x89/0x1000 [ 287.198989] ? __se_sys_ptrace+0x359/0x890 [ 287.203248] arch_ptrace+0xa4a/0x1000 [ 287.207077] __se_sys_ptrace+0x359/0x890 [ 287.211182] __x64_sys_ptrace+0x56/0x70 [ 287.215177] do_syscall_64+0xcd/0x110 [ 287.219004] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.224210] RIP: 0033:0x457669 16:37:56 executing program 5: [ 287.227419] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.246340] RSP: 002b:00007fae04fe7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 287.254070] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457669 [ 287.261386] RDX: 00000000200000c0 RSI: 00000000000001be RDI: 0000000000004209 [ 287.268684] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 287.275972] R10: 000000000070f000 R11: 0000000000000246 R12: 00007fae04fe86d4 [ 287.283263] R13: 00000000004c3a63 R14: 00000000004d6530 R15: 00000000ffffffff [ 287.290560] [ 287.292210] Local variable description: ----kiov@ptrace_request [ 287.298284] Variable was created at: [ 287.302028] ptrace_request+0x194/0x2860 [ 287.306108] arch_ptrace+0xa4a/0x1000 [ 287.309913] [ 287.311558] Bytes 0-15 of 48 are uninitialized [ 287.316144] Memory access of size 48 starts at ffff88811c0afd78 [ 287.322406] Data copied to user address 000000000070f000 [ 287.327864] ================================================================== [ 287.335236] Disabling lock debugging due to kernel taint [ 287.340699] Kernel panic - not syncing: panic_on_warn set ... [ 287.346609] CPU: 1 PID: 9319 Comm: syz-executor4 Tainted: G B 4.20.0-rc5+ #2 [ 287.355117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.364484] Call Trace: [ 287.367114] dump_stack+0x1c9/0x220 [ 287.370780] panic+0x3f0/0x98f [ 287.374033] kmsan_report+0x290/0x290 [ 287.377881] kmsan_internal_check_memory+0x516/0xa60 [ 287.383026] kmsan_copy_to_user+0x8d/0xa0 [ 287.387200] _copy_to_user+0x1a4/0x250 [ 287.391586] copy_siginfo_to_user+0x80/0x160 [ 287.396022] ptrace_request+0x2421/0x2860 [ 287.400204] ? __msan_poison_alloca+0x1e0/0x270 [ 287.404899] ? arch_ptrace+0x89/0x1000 [ 287.408806] ? __se_sys_ptrace+0x359/0x890 [ 287.413072] arch_ptrace+0xa4a/0x1000 [ 287.416907] __se_sys_ptrace+0x359/0x890 [ 287.421001] __x64_sys_ptrace+0x56/0x70 [ 287.424999] do_syscall_64+0xcd/0x110 [ 287.428824] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.434030] RIP: 0033:0x457669 [ 287.436249] binder: undelivered TRANSACTION_ERROR: 29201 [ 287.437234] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.437244] RSP: 002b:00007fae04fe7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 287.437259] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457669 [ 287.437270] RDX: 00000000200000c0 RSI: 00000000000001be RDI: 0000000000004209 [ 287.437279] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 287.437290] R10: 000000000070f000 R11: 0000000000000246 R12: 00007fae04fe86d4 [ 287.437300] R13: 00000000004c3a63 R14: 00000000004d6530 R15: 00000000ffffffff [ 287.438855] Kernel Offset: disabled [ 287.511507] Rebooting in 86400 seconds..